[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 11.707568] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 26.042664] random: sshd: uninitialized urandom read (32 bytes read) [ 26.662529] audit: type=1400 audit(1556720007.546:6): avc: denied { map } for pid=1766 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 26.698965] random: sshd: uninitialized urandom read (32 bytes read) [ 27.254696] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.96' (ECDSA) to the list of known hosts. [ 32.812570] random: sshd: uninitialized urandom read (32 bytes read) 2019/05/01 14:13:33 fuzzer started [ 32.897942] audit: type=1400 audit(1556720013.776:7): avc: denied { map } for pid=1781 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 35.294945] random: cc1: uninitialized urandom read (8 bytes read) 2019/05/01 14:13:37 dialing manager at 10.128.0.26:43035 2019/05/01 14:13:37 syscalls: 1329 2019/05/01 14:13:37 code coverage: enabled 2019/05/01 14:13:37 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/05/01 14:13:37 extra coverage: extra coverage is not supported by the kernel 2019/05/01 14:13:37 setuid sandbox: enabled 2019/05/01 14:13:37 namespace sandbox: enabled 2019/05/01 14:13:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/05/01 14:13:37 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/05/01 14:13:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/05/01 14:13:37 net packet injection: enabled 2019/05/01 14:13:37 net device setup: enabled [ 37.969657] random: crng init done INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 14:14:56 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000040)=""/240) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) recvfrom$inet6(r0, &(0x7f00000002c0)=""/26, 0x1a, 0x10100, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000300), 0x4) splice(r1, &(0x7f0000000340)=0x8, r0, &(0x7f0000000380), 0x1, 0x1) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000003c0)) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', r2) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000600)={0x9, 0x5}) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000640)=0xfff, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000680)) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz1\x00', {0x7, 0x7ff, 0x2, 0x5}, 0x23, [0x35, 0x508, 0x0, 0x8, 0x5, 0xfff, 0xc000000000, 0x40, 0x5, 0x6, 0x7f, 0x6, 0x8001, 0xff, 0x8, 0x6, 0x80000000, 0x5, 0x8, 0x8, 0x8, 0x3, 0x3ff, 0x0, 0x8001, 0x3, 0x6, 0x8000, 0x6, 0xffffffff, 0x1, 0x3, 0x4, 0x0, 0x8, 0x800, 0xffffffff, 0x6, 0x2, 0x8eb, 0x6, 0x20, 0x8, 0x3, 0x0, 0x4, 0x2, 0x5, 0x1, 0xfffffffffffffddc, 0x3, 0x3, 0x1, 0xb3c1, 0x80, 0x7, 0x7, 0x1ff, 0xffff, 0x6, 0xffffffff80000001, 0x9, 0xfffffffffffffffa], [0x0, 0xbd8, 0x7fff, 0x10000, 0x800, 0xffff, 0x4, 0x75ccc8e7, 0x2, 0x1, 0x9, 0x8, 0x3, 0xf5e2, 0x7, 0x6a, 0x81, 0xffff, 0x40, 0x100000001, 0x9, 0x7, 0x9, 0xdfe, 0x8, 0x3f, 0x401, 0x1, 0x6, 0x400, 0x6, 0x3ff, 0x80, 0x1, 0xfffffffffffffffc, 0x1000, 0x9, 0x4, 0x5, 0x1, 0x4, 0x7fff, 0x1, 0x0, 0x81, 0x3, 0x2f, 0x3, 0x1, 0x2, 0x800, 0x9, 0x40, 0xffffffff, 0x7, 0x7ff, 0x6, 0x9, 0x2, 0x1, 0x7fff, 0x5, 0x0, 0x9d], [0x81, 0x4, 0x6, 0xffffffffffff0001, 0x8, 0x1, 0x0, 0xaf, 0x5, 0x3ff, 0xaf, 0x171f, 0x0, 0x1f, 0x0, 0xe6, 0x0, 0x1, 0x9, 0xdd1e, 0x8, 0x0, 0x4, 0x7ff, 0xee0c, 0x2cf, 0x1f, 0x0, 0x1, 0x80000000, 0xd9f, 0x8, 0x128d, 0x7, 0x7, 0x8, 0x400, 0xfffffffffffffc00, 0x200, 0x8, 0x4, 0x7, 0x81, 0x200000000000000, 0x10000, 0x2, 0x914a, 0x3, 0x1f, 0xfffffffffffffffe, 0x7f, 0x7e40, 0x0, 0x0, 0x9, 0x238, 0x1, 0xad, 0xff, 0xe871, 0x1, 0x9, 0x2d33, 0x9], [0x547a5c52, 0xffffffffffffff7f, 0x3, 0x3f, 0x2, 0x10000, 0x10000, 0x9, 0x659b, 0x7, 0x9, 0x3, 0x3f, 0xfffffffffffffffb, 0x8, 0x7ff, 0x9, 0x2, 0xbdd, 0x7, 0x3, 0x4ad06bb5, 0x3, 0x2, 0x100, 0xe4b, 0x81, 0x0, 0x80000000, 0x6, 0x4, 0x87, 0x3ff, 0x46f3, 0x7, 0x6, 0x5, 0x4, 0x14, 0x4, 0x2, 0x4, 0x4, 0xe3fd, 0x1, 0x401, 0x7f, 0x3, 0x401, 0x1ff, 0x7f, 0x0, 0x5, 0x3, 0x8000, 0x2b, 0x200, 0xffffffffffffffff, 0x6dcd, 0x5, 0x5350, 0x8001, 0x2, 0x4]}, 0x45c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000b40)=0xffffffffffffffff, 0x4) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x5) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000b80)) accept$packet(r0, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003bc0)=0x14) bind$packet(r1, &(0x7f0000003c00)={0x11, 0x19, r3, 0x1, 0x1, 0x6, @local}, 0x14) r4 = syz_genetlink_get_family_id$team(&(0x7f0000003c80)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004440)={&(0x7f0000003c40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004400)={&(0x7f0000003cc0)={0x71c, r4, 0x101, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xf2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x128, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r3}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0xc0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xb5}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x8c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r3}, {0x1b8, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xb66d}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x16c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6b}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3ad7}}}]}}]}, 0x71c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000004480)) sendfile(r0, r1, &(0x7f00000044c0), 0x200) bind$packet(r1, &(0x7f0000004500)={0x11, 0x1d, r3, 0x1, 0xffffffffffffffff, 0x6, @remote}, 0x14) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000004540)={0xffff, 0x9, 0x5}) openat$full(0xffffffffffffff9c, &(0x7f0000004580)='/dev/full\x00', 0x40, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000045c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000004600)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000004640)={0x0, @aes256}) 14:14:56 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) keyctl$set_reqkey_keyring(0xe, 0x5) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e23, @rand_addr=0xfffffffffffffc01}, {0x6}, 0x2, {0x2, 0x4e24, @broadcast}, 'vcan0\x00'}) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x2, 0x0, 0xb705, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) write$UHID_CREATE2(r0, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x2b, 0x0, 0x401, 0x6, 0x7fffffff, 0x7f, "d19a41a93fa9519b965ee8a0e1a93d4196bc0fadb8dfecb7375bc7a03105d64dcfe9359e059a3d8f047a9b"}, 0x143) ioctl$KDDISABIO(r0, 0x4b37) ioctl$TIOCSCTTY(r0, 0x540e, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000380)={0x0, @speck128}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000400)=0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000440)={r0, 0x0, 0x100000001, 0x10000, 0x208d959}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000480)={0x54, 0xfffffffffffff0ee, 0x1000, {0x80, 0x7ff}, {0x3, 0x7}, @rumble={0x1, 0x1}}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x10010, r0, 0x43) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0xfffffffffffffff9, &(0x7f0000000540)) fadvise64(r1, 0x0, 0x100000001, 0x7) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x80000, 0x0) fsetxattr$security_smack_transmute(r3, &(0x7f00000005c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000600)='TRUE', 0x4, 0x3) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000640)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001740)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x9, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000740)=""/4096}, &(0x7f00000017c0)=0x78) ioctl$TCGETS(r3, 0x5401, &(0x7f0000001800)) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000001840)=0x1, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001880)) openat$tun(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/net/tun\x00', 0x4400, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000001900)) 14:14:56 executing program 1: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x402080, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0x8ea, 0x4) r1 = accept(r0, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000180)=0x80) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) prctl$PR_GET_DUMPABLE(0x3) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) ioprio_set$pid(0x1, r2, 0x100) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000240)={{0xffffffffffffffff, 0x3, 0x9, 0x3, 0xef}, 0x6, 0x7f}) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x2000, 0x80) get_robust_list(r2, &(0x7f00000003c0)=&(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f0000000400)=0x18) r4 = add_key(&(0x7f0000000440)='rxrpc\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000004c0)={r4, 0xd55, 0x80}, &(0x7f0000000500)={'enc=', 'oaep', ' hash=', {'vmac64(anubis-generic)\x00'}}, &(0x7f0000000580)="3dfe448ef4d7188b60c8de905f13ec6d1b37278916cb6c1e435049fb9fdb407ee22936d41b8ef33ca525f1c9fa5b7f40818d43eb80a3411ae4d7719f743f5db193bfb261d95732c326441b03dcb244ed09c83d5492648f8498cd57b2928c830770f60408ff30c4f6bd1e3143524c3ca5343722207d16488ca362112471e62823ff3a9f", &(0x7f0000000640)=""/136) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000700)=""/4096) write$P9_RFSYNC(r3, &(0x7f0000001700)={0x7, 0x33, 0x2}, 0x7) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000001740)=0x200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000001780)) write$P9_RWSTAT(r0, &(0x7f00000017c0)={0x7, 0x7f, 0x1}, 0x7) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000001800)={'veth0_to_hsr\x00', {0x2, 0x4e20, @loopback}}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001880)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000001980)={&(0x7f0000001840), 0xc, &(0x7f0000001940)={&(0x7f00000018c0)={0x58, r5, 0x73a, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044050}, 0x20000000) splice(r0, &(0x7f00000019c0), r3, &(0x7f0000001a00), 0xfffffffffffeffff, 0x2) fcntl$setpipe(r3, 0x407, 0x401) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/ptmx\x00', 0x40, 0x0) write$ppp(r3, &(0x7f0000001a80)="ae0975a4e96855ac805f22d8a4d80a040567780a348e81c4d8f91f12e0fdbf70eb0920e30c7e9916744a69ed616379413d22a534c263e9b8c31bb2e26e0d3eb08d3dceef8759d87151405db818aa16da180052dda6f8c5804ab5c25bda065eaa7d3e2803f30fab6a8095c1c0d0c5eacc07e51ab6203bf45ae9288087a4de584e", 0x80) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000001b00)="78eb0ed0c5ad3c7a36e2003e7a427088", 0x10) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000001b40)={0x2, 0x800, 0x3, 0x607, 0xb, 0x1c, 0x7, 0x0, 0x80000000, 0x9, 0x2, 0x5f6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000001b80)={r6, 0x0, 0x1d1c38e9, 0xd73, 0x10000}) keyctl$search(0xa, r4, &(0x7f0000001bc0)='id_legacy\x00', &(0x7f0000001c00)={'syz', 0x2}, r4) 14:14:56 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x12, 0x6a, &(0x7f0000000080)="c7a21cc428884fb93cc03c8821e257d50661bc4fe01b1d6f0a4b549014026021e280b8e8f753a2f5b67c25ef93e65c870f3201b35133d10711bd7ebff874083f7acc2bb984b6925c247a8f0a263ca118adbdb31898a6f69cb97f41ca8a8583df940afd9d64f2a1041312"}) r1 = socket$netlink(0x10, 0x3, 0xe) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000180)={0x3e, @multicast2, 0x4e24, 0x1, 'rr\x00', 0x5, 0xffffffffffffffff, 0x54}, 0x2c) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'gre0\x00', 0x1}, 0x18) epoll_pwait(r0, &(0x7f00000002c0)=[{}, {}], 0x2, 0x80000000, &(0x7f0000000300)={0xc98}, 0x8) r3 = gettid() sched_setattr(r3, &(0x7f0000000340)={0x30, 0x3, 0x0, 0x1, 0x4, 0xffffffffffff7fff, 0x8, 0x5}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000004c0)={'nat\x00', 0x0, 0x4, 0xd0, [], 0x3, &(0x7f0000000380)=[{}, {}, {}], &(0x7f00000003c0)=""/208}, &(0x7f0000000540)=0x78) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000005c0)={0x8, &(0x7f0000000580)=[{0x1, 0x4}, {0x2, 0x2c38}, {0x2, 0x9dfd}, {0x0, 0x2}, {0x1, 0x40}, {0x1ff, 0x51}, {0xffffffff, 0x2e}, {0x6, 0x10001}]}) ioctl$TIOCSIG(r0, 0x40045436, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000800)={@dev={0xfe, 0x80, [], 0x14}, r4}, 0x14) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) syz_open_dev$rtc(&(0x7f0000000840)='/dev/rtc#\x00', 0x8, 0x20000) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000880)={0xbf, @multicast2, 0x4e21, 0x0, 'none\x00', 0x8, 0x5, 0x31}, 0x2c) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000008c0)=0x9) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000900)={@empty, r4}, 0x14) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000940)) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000980)) ioctl(r1, 0x5, &(0x7f00000009c0)="9a121388238f20889009049dfd042f6b1e13605123fcc4b8c1e32e6729a90c648fefb7eaceda3b9071b3e6cae828612c32f52a9188548d6148bb0f14c636056f41a4db747c806085d03888d13c4c9a2e5286d0ce0a3db413493fd9b831e5339811d77fb05c37a380e0ee9c8e0a91f0ff88efe656c490e1a65839e35a3e5011cf547d34d5ad09e9969d8b4b948a49d59a8df2d25e251387d569845c2497afd9e16da8955edb794d2cf71eef049058") fchdir(r1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000b80)={'filter\x00', 0x0, 0x4, 0x59, [], 0x8, &(0x7f0000000a80)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000b00)=""/89}, &(0x7f0000000c00)=0x78) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000c40)=0x3a, 0x4) 14:14:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x57fe}, 0x28, 0x3) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) getgroups(0x3, &(0x7f0000000200)=[0x0, 0xee00, 0x0]) lchown(&(0x7f0000000100)='./file0\x00', r3, r4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', r5}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000002c0), 0x4) sched_yield() r7 = open(&(0x7f0000000300)='./file0\x00', 0x200000, 0x1) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000340)={0x3000000}) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000380)={0x6}, 0x4) fcntl$getflags(r2, 0x403) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x6, &(0x7f00000003c0)=@raw=[@generic={0x5, 0x3, 0x0, 0x1, 0x2773}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x8001}, @map={0x18, 0xf, 0x1, 0x0, r7}, @ldst={0x2, 0x2, 0x3, 0x9, 0x8, 0xfffffffffffffffe, 0xffffffffffffffff}], &(0x7f0000000400)='GPL\x00', 0xf7b8, 0xb9, &(0x7f0000000440)=""/185, 0x41100, 0x0, [], r6, 0x3, r7, 0x8, &(0x7f0000000500)={0x7f, 0x6}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x2, 0xffffffffffff2a71, 0x9}, 0x10}, 0x70) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x40052, r2, 0x0) ftruncate(r8, 0x0) connect(r0, &(0x7f0000000600)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0xd}, 'ip6_vti0\x00'}}, 0x80) close(r1) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000680)=""/4) ioctl$RTC_UIE_OFF(r2, 0x7004) getresuid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000780)={0x0, @aes256, 0x1, "baee166a41abf498"}) getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) ioctl$TUNSETPERSIST(r7, 0x400454cb, 0x1) write$UHID_CREATE2(r2, &(0x7f0000000880)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x25, 0x4, 0x3, 0x101, 0x400, 0x7, "eb270fd1a0c65d39329fb3b3e2881db1b517a15fd68f43581a6c687021703daee7ac94e8f1"}, 0x13d) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) signalfd4(r0, &(0x7f00000009c0)={0x100000000}, 0x8, 0x80800) syz_mount_image$vfat(&(0x7f0000000a00)='vfat\x00', &(0x7f0000000a40)='./file1\x00', 0x4, 0x4, &(0x7f0000001d00)=[{&(0x7f0000000a80)="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", 0x1000, 0xfffffffffffffff8}, {&(0x7f0000001a80)="26538b123d40bb4d3b14a0b4abe59eb359b69c2fd4beb5826eff3a5227f63c6f9e858fa8d5bebe4c222a17ce347541f04ce66d55996cf00486b8ec84594cc766099e0cfad37fcc25f619ebe960b879ebf726912156dafa5ab63e0318f8805d6a05812e0da0720c9e3ed02f3e637c07e41b2cd06b97ef5ac54a2a7041423aa0357703281edac9de84f2dda1ae33f29a0ea6fdc50e2e821293ca3cfe9e0cab8df6c50de3ab551aea832970395db4911af49f9ad364e09fa742eef52a70e6f48749dde8c88c2f45933b526a0c91c4d5ce828863f496367c85b1dbe4a4821fd77292f9dc0cac94a8ed34c8f2c559e8c29450e3b411", 0xf3}, {&(0x7f0000001b80)="f26ef56a521f434afed743dd81a4a06f91e12089349bd579d9794c0d2756465d7748eb8e000bbe1627ce6a99eaaef391f9751234823ca07779c817fce3958c304bc6f67875e09b855a35389661fd322b42e8866a1e5b9e6182c51f620794bce4e206f7c58c39a0c97ecfce6a0ffd4099352695e8e7985539e6801d118b68a62cc10a821ec30502712bc9519258f30ad75998c0e8085f308e23b2b79fbe2f38c686c5dfee51f5891b31de397240f293f55bd7bbc7321b8edb94a4d672872ec2f7c40a92b828e5afa93620", 0xca, 0x6}, {&(0x7f0000001c80)="723964c61057456fe45e992caf18839b97fa548c76ad2cae7b5c27cffa35878e2add41b25cc7a907d53a00110e7147824bb714db1c04a23e295c3f631ce10a765c1339d33c78723606ec93fea621490d20b9cee4020651625232b4806a6a8b5d3c16b41309d8ea2f3e609cc3c80c647463", 0x71, 0x7}], 0x10000, &(0x7f0000001d80)={[{@nonumtail='nnonumtail=1'}, {@uni_xlate='uni_xlate=1'}, {@rodir='rodir'}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@shortname_winnt='shortname=winnt'}, {@shortname_mixed='shortname=mixed'}, {@fat=@umask={'umask', 0x3d, 0x10001}}, {@numtail='nonumtail=0'}], [{@appraise_type='appraise_type=imasig'}]}) 14:14:56 executing program 4: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) getrandom(&(0x7f0000000100)=""/4096, 0x1000, 0x3) r3 = add_key(&(0x7f0000001100)='rxrpc_s\x00', &(0x7f0000001140)={'syz', 0x0}, &(0x7f0000001180)="0c97b5e520ff0f492c36c34efe268d011f5d64cebfe5cf73912d996b109b6098d950dcec740af8259b89b4506afaaa6564219660d79c7fe4205dd1f42146a1f3f902d24169ed2e95f1b2b2d444d25a856cd067957c0f1bcec2fac0fdf6a4eb39d19fd50bac05cde87d35a58e1b4f6dc7bc36769e83518a64e294271b50db63a39fd530bb7e517bf798aa72bfa1982f42011443afd237a592218944050334ffa6f4cf60ffd1c16e3673e999a00646d1fe5adf2f733cc8eb847bd083f2e183edf845fd8198a08d", 0xc6, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000001280)={r3, 0x1, 0x8}, &(0x7f00000012c0)={'enc=', 'pkcs1', ' hash=', {'streebog512\x00'}}, &(0x7f0000001340)="ce0019389911c4ea4b022ab6a8d6112882edeff0a525d26d7789f96cfdcee967e842fbc564bd8bb1c97dccdd297d1473ca7c8449045cf12feec010ce07fb9158ca6c92b6c16b0ed7504ec1260bd72c51bc73a190d1d6b95ff15fb3c88c678050d961684c239d", &(0x7f00000013c0)=""/215) preadv(r0, &(0x7f0000001640)=[{&(0x7f00000014c0)=""/65, 0x41}, {&(0x7f0000001540)=""/236, 0xec}], 0x2, 0x34) ioctl$int_out(r0, 0x2, &(0x7f0000001680)) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000016c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000001700), &(0x7f0000001740)=0x14) getsockopt$sock_int(r4, 0x1, 0x3f, &(0x7f0000001780), &(0x7f00000017c0)=0x4) fsetxattr$security_evm(r0, &(0x7f0000001800)='security.evm\x00', &(0x7f0000001840)=@sha1={0x1, "87eb91faf6342059046aaff0b42eb89f1de3b712"}, 0x15, 0x2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000018c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x4014000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x20, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xed}]}]}, 0x20}}, 0x40014) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$selinux_load(r4, &(0x7f00000019c0)={0xf97cff8c, 0x8, 'SE Linux', "67efda170533587a39535fb4d4f33501bf616e1f6921760eee37791a9118fb83695d8bd4700032e5d1d32f28fd22aea6594bbac17614f2bc0ba307b4a3e37ce49446c42df3793cae8e0475ce8060c08e646a0336fb2584a32c1ade42f330e566d92e0f0ccf500a1882c9aa9e6bbe86fb32"}, 0x81) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000001a80)='trusted.overlay.origin\x00', &(0x7f0000001ac0)='y\x00', 0x2, 0x2) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000001b00)={'hsr0\x00', 0x8}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/self/net/pfkey\x00', 0x90101, 0x0) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000001b80)={0x1, 0x1, {0x9, 0xb, 0xd, 0x13, 0x8, 0x8001, 0x1, 0xa2}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001bc0)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) write$P9_RSETATTR(r4, &(0x7f0000001c00)={0x7, 0x1b, 0x1}, 0x7) ioctl$int_out(r0, 0x2, &(0x7f0000001c40)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001c80)='/selinux/enforce\x00', 0x200000, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000001d00)={0x8, &(0x7f0000001cc0)=[{0x100, 0x200, 0x1, 0x7fff}, {0x5, 0x7fffffff, 0x5, 0x80}, {0x9, 0x2, 0x6, 0xfff}, {0xfe, 0x4, 0x3, 0x3}, {0x5, 0xfffffffffffffffd, 0x3, 0x8}, {0xf6c6, 0x1, 0x100000000, 0x3ff}, {0x0, 0x10, 0x1, 0x7fff}, {0x3, 0x100000001, 0x2, 0x1}]}, 0x10) ioctl$sock_netdev_private(r6, 0x89fd, &(0x7f0000001d40)="d829f6874f8c0657180e084c64e0826a8c2eea548bb8f61148d06258a7e7124c6a6cf17ec2a9d8441fb4cc894453bd4428974a7a4c16a3324a3730c5696763ee88ce74351b9a90238ce2bed76cc01de954d5aab541a8a207b0b4566105cb4dfd113b77b5d205ef929119c4817fdbb05ef7aac1aaff4784df88369da27ae73d3931ba7673c2c19d9fe3dd8dd050822adad9039239dfc8d93dc4ca046d7714a424307c8855e6ca7c929361392c54f0") keyctl$get_persistent(0x16, r1, r3) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 115.199911] audit: type=1400 audit(1556720096.076:8): avc: denied { map } for pid=1781 comm="syz-fuzzer" path="/root/syzkaller-shm611009778" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 115.228910] audit: type=1400 audit(1556720096.116:9): avc: denied { map } for pid=1838 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5011 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 14:14:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgid(0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) setxattr$security_selinux(0x0, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:zero_device_t:s0\x00', 0x23, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000004c0)={0x0, @speck128}) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) request_key(0x0, &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000005c0)='\xd1?\xf3\xd7v', 0x0) mlock(&(0x7f0000008000/0x2000)=nil, 0x2000) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000480)={0x0, 0x2, 0x1}) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) prlimit64(r0, 0xb, &(0x7f0000000400)={0xffffffff00000001, 0x3}, &(0x7f0000000440)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0)={0x0, 0x0, 0x40}, 0x14) setxattr$trusted_overlay_redirect(0x0, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x2) [ 117.866550] audit: type=1400 audit(1556720098.746:10): avc: denied { create } for pid=2732 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 117.880636] hrtimer: interrupt took 25300 ns 14:14:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000002c0)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000480)=""/235, &(0x7f0000000280)=0xeb) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 14:14:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fcntl$setstatus(r2, 0x4, 0x42803) [ 117.891104] audit: type=1400 audit(1556720098.746:11): avc: denied { write } for pid=2732 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 117.927781] audit: type=1400 audit(1556720098.756:12): avc: denied { read } for pid=2732 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 117.951808] audit: type=1400 audit(1556720098.786:13): avc: denied { getrlimit } for pid=2732 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 14:14:58 executing program 0: r0 = creat(&(0x7f0000000400)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) r1 = gettid() capset(&(0x7f0000000200)={0x19980330, r1}, &(0x7f000047efe8)) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x4, &(0x7f0000000000)) setxattr$security_ima(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000780)="410f01dac4c37909fff20fe2a212826e3e420f0d302e660f615ff8c4c27d13183644d9f4c423bd7a2008c48289b9f9c4e1c15d730c") readlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000240)=""/219, 0xdb) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) getgid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r2) 14:14:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc69123c127b8e9bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000100)=0x8000000000000002, 0x4) sendmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:14:59 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000)=0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='/dev/binder#\x00') r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x1) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) [ 118.118979] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 118.128612] audit: type=1400 audit(1556720099.006:14): avc: denied { map } for pid=2756 comm="syz-executor.5" path="/selinux/status" dev="selinuxfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 14:14:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1, 0x49ff) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/88) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, 0x0) statfs(&(0x7f0000000340)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syncfs(r0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000005c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01032dbd7000ff00f8440a2d674e4de2dbdf2502000000040005000800040001000000080002000a0000000800040001000000080001004e220000088003001100000008000200020000000400050008000400010000"], 0x5c}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000880)=0xe8) accept$packet(r1, &(0x7f00000008c0)={0x11, 0x0, 0x0}, &(0x7f0000000900)=0x14) accept4$packet(r1, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000b40)={0x0, @multicast2, @dev}, &(0x7f0000000b80)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x82000023, &(0x7f0000000c00)={@initdev, @empty, 0x0}, &(0x7f0000000940)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000010c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001100)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001140)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000001240)=0xe8) accept$packet(r1, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000012c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000014c0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000001500)={@empty, @dev, 0x0}, &(0x7f0000001540)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001640)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000001740)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001780)={'veth1_to_hsr\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000017c0)={0x0, @loopback, @broadcast}, &(0x7f0000001800)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001840)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000001940)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001980)={'dummy0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000019c0)={0x0, @initdev, @empty}, &(0x7f0000001a00)=0xc) accept4$packet(r1, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a80)=0x14, 0x800) accept$packet(r1, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001b00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b40)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000001c40)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000001c80)={@dev, 0x0}, &(0x7f0000001cc0)=0x14) getpeername$packet(r1, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001ec0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001f80)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000002080)=0xe8) getsockname$packet(r1, &(0x7f0000002100)={0x11, 0x0, 0x0}, &(0x7f0000002140)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002180)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000002280)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000022c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000023c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002480)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000002580)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002800)={0x0, @loopback}, &(0x7f0000002840)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003100)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000030c0)={&(0x7f0000003140)=ANY=[@ANYBLOB="04080000", @ANYRES16=r5, @ANYBLOB="000825bd7000ffdbdf250100000008000100", @ANYRES32=r6, @ANYBLOB="7801020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000700000008000600", @ANYRES32=r8, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ffff000008000600", @ANYRES32=r9, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c6564000000000000000000000000000800030006000000040004000800060037c942d8bdf7419aa33f67bfb2ffcd561c1e2ebf7f6622e96d39fced96bb76cb69897ceba939a6102bdf896caf640b104a5e6789598c61bba7e6a0c80f9546d4ce4be3c864d61da81304982c48e7", @ANYRES32=r11, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100010008000100", @ANYRES32=r12, @ANYBLOB="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", @ANYRES32=r13, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004007f000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ff7f000008000600", @ANYRES32=r14, @ANYBLOB="40000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="f40102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffff000008000600", @ANYRES32=r19, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r20, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r21, @ANYBLOB="08e5ece164554208b00007000000000040000100240101fe6b625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400", @ANYRES32=r22, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000700000008000600", @ANYRES32=r23, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004002d00000008000100", @ANYRES32=r24, @ANYBLOB="7c000200380001ee23000100616374696665706f727400000000000000000000000003000300000008000400000000080000000000000000", @ANYRES32=r25, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400f8ffffff08000600", @ANYRES32=r26, @ANYBLOB="08000100", @ANYRES32=r27, @ANYBLOB="7800020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r28, @ANYBLOB="08000100", @ANYRES32=r29, @ANYBLOB="f40002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r30, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r31, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r32, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r33], 0x804}}, 0x10) listen(r4, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x81, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'bond_slave_0\x00', 0x4}, 0x18) r34 = socket$netlink(0x10, 0x3, 0x14) r35 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(r34, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400040}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r35, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8}]}, 0x24}}, 0xc1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000004c0), 0x0, 0x0, 0x0) io_getevents(0x0, 0xb, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) shutdown(r34, 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}, 0x80000) recvmmsg(r0, &(0x7f0000005380)=[{{&(0x7f0000000080)=@can, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/34, 0x22}, 0x100}, {{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000200)=""/192, 0xc0}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/202, 0xca}, {&(0x7f0000000400)=""/87, 0x57}, {&(0x7f0000000480)=""/41, 0x29}, {&(0x7f0000000540)=""/233, 0xe9}, {&(0x7f0000000640)=""/155, 0x9b}], 0x7, &(0x7f0000000780)=""/158, 0x9e}, 0x4}, {{&(0x7f0000000940)=@nfc_llcp, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000840)=""/13, 0xd}, {&(0x7f00000008c0)=""/36, 0x24}], 0x2, &(0x7f0000000a00)=""/146, 0x92}, 0x3}, {{&(0x7f0000000ac0)=@nfc_llcp, 0x80, &(0x7f0000002140)=[{&(0x7f0000000b40)=""/236, 0xec}, {&(0x7f0000000c40)=""/140, 0x8c}, {&(0x7f0000000d00)=""/242, 0xf2}, {&(0x7f0000000e00)=""/112, 0x70}, {&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/148, 0x94}, {&(0x7f0000001f40)=""/24, 0x18}, {&(0x7f0000001f80)=""/201, 0xc9}, {&(0x7f0000002080)=""/155, 0x9b}], 0x9, &(0x7f0000002200)=""/85, 0x55}, 0x3}, {{&(0x7f0000002280)=@nfc, 0x80, &(0x7f0000003940)=[{&(0x7f0000002300)=""/95, 0x5f}, {&(0x7f0000002380)=""/64, 0x40}, {&(0x7f00000023c0)=""/112, 0x70}, {&(0x7f0000002440)=""/113, 0x71}, {&(0x7f00000024c0)=""/253, 0xfd}, {&(0x7f00000026c0)=""/155, 0x9b}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000003780)=""/239, 0xef}, {&(0x7f0000003880)=""/164, 0xa4}], 0x9, &(0x7f0000003a00)=""/215, 0xd7}, 0x6}, {{&(0x7f00000025c0)=@tipc, 0x80, &(0x7f0000004e80)=[{&(0x7f0000003b00)=""/112, 0x70}, {&(0x7f0000003b80)=""/158, 0x9e}, {&(0x7f0000003c40)=""/4096, 0x1000}, {&(0x7f0000004c40)=""/237, 0xed}, {&(0x7f0000004d40)=""/3, 0x3}, {&(0x7f0000004d80)=""/212, 0xd4}], 0x6}, 0xea}, {{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000004f00)=""/177, 0xb1}, {&(0x7f0000004fc0)=""/105, 0x69}, {&(0x7f0000005040)}, {&(0x7f0000005080)=""/154, 0x9a}, {&(0x7f0000005140)=""/189, 0xbd}, {&(0x7f0000005200)=""/174, 0xae}], 0x6, &(0x7f0000005340)=""/1, 0x1}, 0x7}], 0x7, 0x120, &(0x7f0000005540)={0x0, 0x989680}) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/69, 0x45}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 14:14:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f00000001c0)='J', 0x1}], 0x1, 0x181806) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4096}) finit_module(r1, 0x0, 0x0) epoll_create1(0x80000) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) [ 118.727330] audit: type=1400 audit(1556720099.606:15): avc: denied { module_load } for pid=2806 comm="syz-executor.3" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=8422 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=system permissive=1 14:14:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x5) fcntl$notify(r0, 0x402, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff1f75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = request_key(&(0x7f0000000540)='rxrpc\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='\x00', 0xffffffffffffffff) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="613bd8b745a48708667225ccdeb99386b1adc0eeee28c46a10464b1a136b2f7b07b45e0035a2adc55526cea1db216601fe708c268cb200db2d1246fae99a186b3f1608973af9604b829a", 0x4a, r2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000240)={'ifb0\x00', 0xff}) umount2(&(0x7f0000000000)='./file0\x00', 0x0) timer_delete(0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000600)={0x1, 0x7, 0x9, 0x3, 0x3f}, 0x14) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x3, 0x1, 0x10000}, 0x5, 0xfffffffffffffff8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x182, 0xffffffff, 0x1}) request_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', 0xfffffffffffffffd) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000280)='security.SMACK64MMAP\x00', &(0x7f00000002c0)='id1\x00', 0x4, 0x2) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000400)={0x80}) ioctl$TIOCEXCL(r0, 0x540c) creat(0x0, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) ptrace(0x4208, r5) 14:14:59 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = dup(r0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x10000) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x9, 0x5a}]}}}]}, 0x38}}, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x7, 0x7) 14:14:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') getdents(r0, &(0x7f0000000240)=""/145, 0x91) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 14:14:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x80000, 0xc18) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @dev, @multicast2}, &(0x7f0000000180)=0xc) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:14:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x319) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='system\x00', 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = getpgrp(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setpriority(0x0, r2, 0x10000) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2, 0xd, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000380)=""/77, 0x4d}, {&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000500)=""/73, 0x49}], 0x3, &(0x7f0000000580)=""/216, 0xd8}, 0x40010062) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) 14:14:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 14:14:59 executing program 5: mount(&(0x7f0000000000)=ANY=[@ANYBLOB="00263bfe2fb2323a4ab996c0456bd1126584b603ba4ffffff4b04da5bf839a7dc769667727537315c5d4bc7ebd8262075b2682d7d9f61be6986720bc34a963122d8acea1cee42aa13126f7e4c7daffab163ffc000000003dc928d52f"], 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="36e1064a2ae92cb8964c0f05bf2f000020c4a37bf0c50441e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000f2f3a9e022f0200110f564e5b5ba265aa104b26660f38091e2fdee51bc421045f4607c421dd589fc4e10bf8c426f2f045f61964620f38fd66420f5d32262e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20f7cd8efa1a12ad764d3cf53afaf6766f2ab440fec3f67ddea660f79ce768ac3c4899294d800000000000f2d8f0b000000c2a0c10b00cca27a0e0f414e53d2c40f0f9f3c6436b2aa66450fc4650000c4e39978c104c441c05983f9070bb3ddcdcda2660f38346800c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3f30f5ea5a9a50000ffffbedc4e61c9553131b83a00a2f1fbfb3b62") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f719bd070") mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:14:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 14:15:00 executing program 0: getegid() bpf$MAP_CREATE(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x22b, 0x800) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@hci={0x1f, r1, 0x327518d0108ff6b}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)="45d3644b7734868e52df0578cede9fd81ec33435e8ea8d8c26fd752173d6d8061c18687bd522750f885c6e861e04c80c64258ab99686ca04b07ec1656fe97e5422b5d3aa67899b432cd54ba932c70c7a63c32a572cc95b6a8a3c86a9cfa765188e03a1854cec5395b4dd1e6ca945428405de9982c5b3d4e468915cd1ba6165ac7bb8bed81e6ffda3ee1656420f70347d5ee438aca8cacaeb6e41b6acdb9565b5a18ba9c1a74d4601a361a46bec", 0xad}, {&(0x7f0000000140)="775e32e2d01cee70323d51d27f2a2fc517265fbb4991a1fb5935e160afd54dd33cde296d93a8a60ca1d8ccf754478b64e250bf075a180a", 0x37}, {&(0x7f00000002c0)="85365b4197800bccb9e915f57286e019bd8bb6df9d8580b29a05e88f16dd1dac3466c44fdaf0fc082b6b32ed2ef23400890039822fe4c4dc0a724621a64be31669b5", 0x42}, {&(0x7f0000000340)="1b98dff07e061d8e8acaf74b12263a9aad296800e3af5bd768749f354c3dec5fa57577812bb73d1c4e356549212c8f9ceb61002c13ed75e54b785d627ace4a7a1c1b2817c754f6eac7d2", 0x4a}], 0x4, &(0x7f00000003c0)=[{0x18, 0x104, 0x1, "92"}, {0x90, 0x116, 0x5, "7d94e1338e5adcdb8782413333f4f01c0e880e1b667265bd2a3d0a8a81e20fd3020212c9e7e153a4350d37d7f44e1382e794623cab54328025523fc4832dad3d1d74fb36841d745e96b1d971c4cf97057dd4ade03e54150093f5b0ef205868e661b2a984a1c1b7712454f815b74c2de9d10a300b90a9f419819892898ae84d"}, {0x20, 0x1, 0x3f, "8760d990fded6e052e44a857a3fb"}, {0xe8, 0x1, 0x7f, "779eee500ed42fcc21123b54acfe7710d9cc3ba1694c978052d7ebb0a6028a1b4097f51def2026fb9aa579dac3f95f3dcc6f2d3bdd1800cc68baae963514fe7a020b48ee7fd550a650973584a4eceac90672244091ce58a6c3ffe0eb31b6fda57bb110a32ecea3f9a388387496e70630246064a5860d4e8fbb97f71e4848d7e378a5a2f90f8dd2a3231984839520ee56a77dc4ffbf4d7b50bcddd3e795489a6947a43cb1033b87b8eb403beb855b8d729f249a74b76d06e657cfa80743ae489e994f7f0ac2db295a6691ac01298daff8aa"}, {0xa0, 0x104, 0x1, "167f10baeef9a03dcefac799acc857a0b14709af02d213d9f724f361a45b5b9db8ba6a8116ab3be680239b508cb547a0eac30a83a640309be174866a16c74d2ddff53dc2f4e996b9e5f92d1f2b3405d28986b68f91a1f85e442984b46f01ec96aea446f5e68e2f016fb73b179b30b12c97b9087c36a5c6e522b2a374ff9bc2e8772602aa0a7954d0696f53b809"}], 0x250}, 0x0) 14:15:00 executing program 2: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') setsockopt$inet_int(r1, 0x0, 0xa, &(0x7f00000000c0)=0x5, 0x4) r2 = getpgid(0x0) ioprio_get$pid(0x2, r2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') preadv(r5, &(0x7f00000017c0), 0x1be, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 14:15:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x86) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @window={0x3, 0x9, 0x60e0}, @timestamp, @window={0x3, 0x9c, 0x100}, @sack_perm, @sack_perm], 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x7, 0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000400000067e25ab7ce51112edbd1f588516c66fae798ce4e0e0e7c1488460ce6e597c4e64ed18cbbd18ea3bd9916230f883df61448"], 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000080)) 14:15:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000000)={0x4c, 0x1, 0xf16, 0x6, 0xabf, 0x7}) write$UHID_INPUT(r2, 0x0, 0x0) 14:15:00 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa98aaa5aa0086dd601bfc97004d8800fe8000c8310d1066bea33c3fb2877100000000000000000000000000ff02000000000069450000000000000100dd8420004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24df2c37ed0137f11bcdb8aed4ea451744f3e604f8e910be2610886c653ff4e2b44b537ef04b7b823edf775f66fcb88da82"], 0x0) shutdown(r0, 0x3) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x81) 14:15:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000004, 0x10, r0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd0000001000010002081000414900000004fcff", 0x58}], 0x1) getsockname(r2, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000180)=0x80) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) 14:15:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_settime(0x4, &(0x7f0000000100)={r2, r3+30000000}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x0, 0x0, 0x7f}, 0x20) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) 14:15:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x104001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101080, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) 14:15:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) sendfile(r0, r0, &(0x7f0000000140)=0x52, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x2}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6, 0x810, r0, 0x15) unshare(0x20600) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7f, 0x400000) r2 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r2}) 14:15:00 executing program 4: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffc) ftruncate(r0, 0x1) [ 119.191925] audit: type=1400 audit(1556720100.076:16): avc: denied { map } for pid=2875 comm="syz-executor.1" path="socket:[9301]" dev="sockfs" ino=9301 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 14:15:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) write$P9_ROPEN(r1, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0xa, 0x4, 0x1}, 0x7388}}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f719bd070") ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)=0x0) r3 = getuid() setuid(r3) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000002c0)={0x8, 0x2, 0x7ff}) write$P9_RLCREATE(r1, &(0x7f0000000200)={0x18, 0xf, 0x2, {{0x20, 0x4, 0x4}, 0x4e}}, 0x18) syz_execute_func(&(0x7f0000000000)="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") prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000240)) gettid() mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:15:00 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) syz_execute_func(&(0x7f00000005c0)="459ca84a2ae92cb81c030f05bf00c07000c4a37bf0c55c41e2e92e36dc460f5a660fde978fe97c80660f382a9f027a000000000b3e66430f88f48c0ef8ffffffffb8c4014e4e4e5b5b016d7d14dee560c421045f4607c421dd5831c4e10bf8c45b70c4c4c4a3bd4877f88af7dcdc0fbcafc4e1d91491fa00000064d3cffd51afaf67ddeaacc462b1f72ec321f4b9a5604ba419c2c2b0c10b0b0000f08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f680864360fe2580021000000fa49c4f7a1dd7dbbbfdd5c450f91f3ffefffffbedcdc21c9fbc4217ff0ad0000000066474f383ae34ba2f196fb46e2") r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) mkdirat(r2, &(0x7f0000000000)='./bus\x00', 0x1) 14:15:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xc03}, 0x14}}, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x13d) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) 14:15:00 executing program 5: syz_execute_func(&(0x7f0000000280)="0c3eb7b598cd801b6969efdbe20f0f9610b30000a71cc18fe9589b2627e4c753fbcde18301c4e215a66200c4427d135200420f0f88008000000c8f4808eebce00000802000c48de950999b9b00b600d9fd480505f265dc5f00c366450f1867468fe978d685ff010000a6172c24a1a1460f679f0000004c002424e70518c401fe5ff6e3df64fc6736676666430fefb300000000c44151ea609f6666450f5787720d0d111d54111d00") r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x103000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x900}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r1, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4c47}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x40000000000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x8000) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 14:15:00 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000540)='./file0\x00', 0x9, 0x6, &(0x7f0000000740)=[{&(0x7f0000002100)="d3b95292b8fe35e316b266921b1d6915f4b2013263df1448f35ea0dc7f11efff24a7f66d8c5caf835277806ed76cf64de498aaee3258dc437938abc1712687bd0e74a19d3185d412468712fca0d9c29580b3dd2cd00036fe7f999b2716d9eb2010cf22afbb35534007e48231d5469f6dbd53df349ce19c3baaf688ee6c2e84255795886898a18b38019d2782a1e5e76b64f85ff573aaef685297ef8fd09cea6953236a11671deaf808db73421e3c09d2d4ec8b7ea0071d91fc15947decc8784a6b1a030b6d18a42d8a9ed5b147367eb89e42114145ed26d732cd73a55fe3ad5106b2368947eaa2afe2aa0b3e588d41cb3b1047332fb9d33927180b633e25d873581a3ec69764cf78e67560e32d216d1607f134744b963903ee4444623ce046717de450630c095726def5749086db4aab289cc62a1171210b9eabbac560b007c50858ecdaa756bc64e79ea09ec1fd5c764a1ef2e4e6f90b8287bfce07e53dc42cfa6953eb85bbd4d9ed01cf43b06bba498fe4614fa1af791b08ceb7ede65a88430d05eaa8f1c092928b1ab45af345c2d85e264db586535dcfe76b9aa52e914b46b9bc1bdb7ebaa0df3f5336661536fe011f6354ac2527e8e2de3deac796d2b55ff94be6f4f7a1278b1f8a80b1b440453b334c6884ca1a4175e6689a0d47d3a67d11ced59796176370a54fc57606cae225ed66334d0f2b7cd96220f7ca08170d9e658a057adf3eb1650ec603b8cb61f0e5014da7f842a56ab4b12b7e5a4c3d34b773d5b64a50dbc4cabe5276ce21a04b1fc831554e342def602be607c3f121d4827298b082eb97db4c5540d1a23c69057ae5c43fee501c3bbcfc12d44a0244dc30309cb0abe21cdc2134ed51ea254f52b9defc9bb7cb9a03c7388edd4f549f6adff08651edac5133cb92883d8f59dda86cdbb8f41d01cd040bcb36db25817a02d14dffc47f3b5a66a356f9673a7ff127ccfa96e8ebdcb4b82079db7b4d4001560fd1421310e17868f0c6616ec00d353f72b2d87f82d594dcd182a778eddf39659cd0bcb50026555343130dea3bf32f3f0b7570c348428580b50895df9512f134354958779a6bf92384b5d562160611e9e28bf008a682fcd0ad7ba344f08044ac5c0004591411e7d2f55387dcc590caf6d2f98417fb3877b3f69732f7d6b2cff251d1feba9d39d7dcd10a3625605133ec1093bacbdf3cbfd1036561a310c714dc5d95238bd752209522315cf5026c705be3226411fc411c20ca6579508dca6bc0d09d2f5fa8c022c0e2bdac1f642a9f4a937bb7b0635fcd5cd2774d4d9e3f61a2b1c4c8929c73bd31eba96bd49c23ddf14def40e4ab7846dded6224004d77441d21354d826ea6b18ea621481e2bb9fa4ae5f33291b5bf5b9470bf7e4f551a95794d789d817142682768eb36016b33a212c4c31e713b5483243aafadb319cd3f76f8c7904c4103e265c0093efbf4cc11f254999e059dc254dc02c29f9df9e8bb71e32d71e40047a988f038fc55f830c67fe0a86889232f535db95ded952499374707a0ce1cad139be859465ca9fea094f4dfb8054ccac8b5b03ef202012d775ed2529a9934ab1eed25e0c969196f71b8fadeab3c1ccd7dbcd5474dafb7423fa028ceb9d8ae62d806e6de1cdc47712e168a8801f37d94d5b083ecc8c5701185fe22bd2b2b3a9cfa3b19b21248ef8a0745dc887504b6e3b8ae792efe7eb6d7e1ff0e21eaa0ebc7c7546712dbb40f259ccafdfc1ed1044e08aa79c635ff9873cb23d93b6c45203e06f32727f9fc0ea932c30155056cba823e4774f29ec65b83e635735fc3889dac95ba277b3416e8330af40c708fb07c29f6bc02de9b858c3cf62220c496acaee7162a44a364315faa2f282e23bcacf4ba95247a0a97b0ea34329662509c5d68af79829670c748298854d843bd7864175f339351f0ee25f1bcefd5c93e3730a0b8c4ec3a65145518073f61415d43a33fb6a8ef9ba1830d599ab41e14fae205512eb550b228ce2a75480d36732253d0d3e6d98bfd7d1114b3f94020685c87bc90b76bb2828e22ed25c145720fb577f70b765ccb3e7f13b658b79ee4a371ac00db09044dd1aa8bf48022483ce33086fb9c2de3e71ecd8b2b41da915d9a9a2c7d79c570c98c36735563c21316b655f21ca87f0b63c59e74479b4d0bd574c61d98092d4070321e5e73637e60d783639fa83315f273a78aa035645f77281542bd121e22da84622427b9b14536400814f628616e42ab9b0322b3867a3fa875a6c03e1e3723bc8c6540991c1dd7445a266e0d98bc339dbd451d7b61f6c8cad00b4dc5a51a4199535b2fea1abdcde22962dd3dce620ca0effc05b14f01c3b0456fcf28a3866030dfd39dd806896033febd626b29808112090f16634e0f7f553d14f1707ee782c1e544d9ba13538e35ff2062d386586c1cf17490241b9d2017c4aa4eaca22a6381ac08e82d26ca7099c24faec8ce59c6d9951e5a4236c0c3700b9c09355e7434c9c63baad39d70f01ce59c8daa124f75f4b555fce367e9c135d4e2812cb9a2bb2515d8e664d1a293e75de9cad37cc1dcba9f319c144b457d6ff96d038b6ffb6a5a85833eaf5a012a74253313c26026cd534b9823bf2d7c69107b74591766686169d29400305db93d41fd7b137bc15c7e97af2a2c9b1c03534ba31eae0cba2e775a19f25c05ae6cead43a5fbbc9ee9bd74477efe1bb2610e0eea7bf0f8b24e48d5043532e655b7e29f2d4011bc4e239abda3a7784880d3820c3849a1acb1ba2031882d15740eba3e7c312b67808cfb17ad4b2d36acb76022857733751028b4a45a78105caa92b5afe6175084d8e634a19fe232f1541c8dae88494a55400f683a978026348d08a44f637935e6cdd1b37003146d74f5dccdd9059786c581e617e01f782d84322a4ac5bd0eb4bd98ca2156ef9a4298e3f1b6f8736590ae9a6dc800fad642a251d37938160a07f689fb852e3882810ae8089ec5ec40f51b18d88d1ef5a8abeee8782409220656e91029671cb270846db9b7d688fb1071a141ca901cdb1b60d9d8f1a7ddad6ae43c6e222aca11fe5b927c16526950016f871d9ecc92039689fa892015c51e8029de770fa668f29536506b4df9b269f9895403afb06f537407b10a0a5e57d7beaf2a8b3884e40c15ea04cb936b46db8ce5f7b1e23114ace30e1bd848943e552ba51741f6598eb34a487b719aaef0a43d04530f115c37af9d2c0081ccb280de641f6117d807896b38719c697df0a99344b84ceeac49ef9e575209162b15b12907adb40df77ce9af26c12fc5fbfc5c4207b3af87cb706971a028c57b4098b094a8508d2b8ffa25aa4ccbf6c5bdefa048cfda9b5c614ec1ca9c3d2e34bf07a0844619dfcc4dcfdc5a5b087a1557043766602e69a4aa55297e1ffeeabad3d114fed9ad2ee90de85bb6ce25221e8d497ecd443b1ce35dd8c0726a2236882c28f9aba342abad100b91d6bd28c5fd60f6b6dcd5c5cb54dd85bd062be5396636e1ddc241aac1001967a9da4616c172da3f830219998ff62e1ffa959b3baa6fb262188a81789296ab9fa55c2bd119de49569328c11c9dc9804f3e82f87d2ec1397d3e1de45ec09132bc09eb57056481654ebec92805cc22c2084901884df59b23ac6cdabeac38c9d9c3f73abb9e0eb0765dab386c8cbdecc2abc751cf836bc28b9be273a29c9c85cc6d104ba4a18ce1f8ef1109defda08c93ba91b5d08148ff79fd53297eb6a86d0fe141e63811330b02981d481b1b9bb5d42def5477df4a94602cc1361b2dc733d60134b3c0a8d2dc61dc548a8f78478cb11ed3320960770587c56f88c54ac518688c0152f3651a4f26e2154a90ce6b742a3f014a829c014e117a28bd33bee5e4bbfa483d8a99aef14ccfdcee43f2fc8b903642b54b1fffc31ab7ecfde645f7b210f821e8e12da7c0b21bb229ea089631533da34be6266a49f41e752352af83ad6ff931d3c958e87cbaebe727a738526051920f7de3181f6eefbd266d685280f4a7b6045eeb8d1998f66a87f9b0b66e1b0aee70da38d7764744b4b2c6dd73cea436415f01aa3af506617c301f77f59bbdd2041cad77b533499479cd8529400588941d15ca276ceac6e0139097d1bb9554b6ff8fa94831375e10b3c114e5cf198322bddd1615a7953680cc6ed8f9bab582a43f72e4ec962423752260fceb1ca3c786d6c92ffdf03634e5380e3f53609736573a46ad8011a9d946d7766b54608aa94406895c42fcb1685248d098eb9d638039d568582c754472d251bea69b62dc0a63fbed00ea6d3e8d0c997531290329558ad16a9c0b27b5c3f9bbb7656c85b5b63cf5046074bc13cb30aaeb4af91df461332cff5db902bf2f5e88be38d268487bd7fb7c5594b48ae9ae72bf3ff6f848bf04a25b9f9a95eccbfb1ef50962535d09bab04a9cbb52a5bfade7dd83d37b4d5ee374c4477ec90c3e73af9a247e4896ce69dbef73a2dc4698984342e58af562d780dd2eae182cf81e735cfe5f441a857f18ae3a3b3746e1bdbbcbec3d9193abec2eea1fac99816a10c263301165864081efc48b179669781d12963c3fea8b993782188c99a146efa03248618ce5fbcda717a9108ecec32cbc61641f8176f0266ed7236b012b8d812185138efbc6b2d139817e9929010f41b64f26dc4e1ee2ef8d19472df6716172c6427c124a7bee2b91d19c246e011566eca60ef65833d809efe54e3f96fc85fa254559681f09df02b05b7b5a89e757f3fbef2b76f22bdef3d8a21aa0b775847795918b60a575feaa59b7368b4ccd3256aee7bd38ef020884b0476dfc30b3159c99ce130b30236728bd5825489da06735b71a6ad7316cd0b8e8506949d28bb24b2645beb0ab381bea1a9d853c0a3b31b5fe88fb46af15b235905d89886312ad9e36626e82c9b16047e22d8debb9e79e87db9d0282a807013412860c61f2dcc9a30c96e01b657ff0042d54a7e2b3f69c1ddfc3d2e033487b4084a6975268bff6213d603278f5509073492ca44980a8c0b411edf3fc78b67c358579046375bf2522c6d8a013b75ac2ba7663e2672be6b796680e50ab75bb131482dc2849b48faaeebdb42c7a5ac8ce714df67e9a8283bdee4c7e15f253bc6d5f4c95c3d386ff3bcac64d9dd2125507d967d49f2b9b24a411842f16bc89b8af44353b11d296648306405a9f22a574c7bec1b55bce60ecd6e0dd44b96df44e27c85bea4782f1905f86844fc893a9a9a54c90d3cccede8716abe998f4eeb7a380dafebce924c690280db10d7e04b90262cbe040a82633c5b86d3c2e4fe266450ebf2b66f1d56a82e3dd0b7b272700f09dcf9dee757014df13624b5fd9d5a65ae2d794fa73460ad0feaa812cb222345dddfa6922d0d289afa1a3dcf95c600a990c7ca2333c50e30212d186851e05620ef70e254a042bf9ef3742455d14e00e42e3fa3c9ef07c1872d667d8a06fed916188ba3c3bfca70877ac675011c3ade14aef2d4871517fc60004ef73600d11b9069da6e0bb3efce49640e209ed29ebf0f54494f2af0285acfc976a63f041613877e44125c15f8fd3abdb6fac5f50f7667d7ea7a40ff4e2cae6d70c2626acd867c350e823d734c17a59844b75bfc6cacf789d8deeab848434630eac4d74f9aa64b64dda82353825f1f8f6c6e57e466d16b18723135e3cd8e95952423b5f297015cd6dbc0750af8f75d1b8aae776426883d1a986200738580bd71a39a7fa00750dc234fd652a268d713c96ed338c636147e6836e47e2ab43e5373de8164b8c26116ad0feaa301ef6388199fe7e8917c61c63330", 0x1000, 0x7}, {&(0x7f0000000580)="233d925787a5ffe47115ed481b472a480a62bab8093261cb20d50d38e55670e98e9c7829ac90e81ce3849fcbad22886c426cd676c75c8353", 0x38, 0xffffffff80000000}, {&(0x7f00000005c0)="aba00d136b3afbb08d5162e7c54830f78c4abb71c4b9c671d4e1b140f8e9a8913c8c9abc024fecc9e129a776678d5237a4c28f084d5229d8de7bacbb0a6145a991391d91fc75205528dd71fa8e88482db6431835313fa8315a407ce9a74ff47218490ebd1de7058d86f1cadb5b04a2f96e4cd2dce4d95c9965ed3a11", 0x7c, 0x8}, {&(0x7f0000000640)="c02391e3a59ecc616ef1282f3d2ace8c8289e9d33ba5e5efd1da94a47fab1811c63aaa273aef008ef09ad947a06662de26b1029fc559c0589791c5ea579a5b018c6ba32d0f819a1c0d60c25dd93a2fb1ec542c5ec1bc22a8c95615f11c2edcdb4f0f4071b2031b617f508b275d323e295521b0e706b864d9de43b684aabeb6cce84bf33616d24011893e34c0e64df9a0f142abdec59f9413ea152bc6bafd8a", 0x9f, 0xb3b}, {&(0x7f0000000700)="bbbe5faaae776baf6af52473dff8260877b584883875dd207128c0348ccd49f51f1882e37b2ff82ce546c44b45513740c4042e8832cd56a0b4", 0x39}, {&(0x7f0000003100)="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", 0x1000, 0xe5d4}], 0x20000, &(0x7f0000000800)={[{@nouid32='nouid32'}], [{@hash='hash'}]}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000003c0)={@broadcast, @multicast1, r1}, 0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000140)=0xc) setuid(r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18010000000000000000000000000800850000000a0005490199001099000061cb0d8df58cb97b0d71fdd120e6090405e4384409f9690f12495dcec416dc902e90bb"], &(0x7f0000000280)='GPL\x00', 0x3ca, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffef1}, 0x48) r3 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000480)={0x3, 0x25, 0x6f, &(0x7f0000000400)="bdd205d8945439ceb72c1dbbbb44ae6afc7eacf0665f4d57237c8847f5f0d6019f7686656217b510304114c0caf8e5350e5354b378552776f96879011f6e8d8d6b1d36547cc2e8e14e81bead29d0b9ddfc38968c6ffe582f938655d2754acd1df702606afe779c60801786e39136b2"}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00000001c0)={'bcsh0\x00', @random="e4c55b1a5943"}) 14:15:00 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080)="bcf6d913b9829f45ab0eab2875eb5a666f91818417156f72d354c47eb91909219f0a8ec6675d12436dbc800aa1ea7811e63e4546f3029fddf82b1b18ed661d78b6ced7c45ccfbfdf2e7ae6719c45de00d9306d0c8005acc29b9ae567782f821eda77", &(0x7f0000000000)=""/8}, 0x18) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@ax25={{0x3, @null, 0x4}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default]}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="562bb189b50ce193e41c811310108ed5605c83ff120bb15622095ee994cc2d3f5dca5b282e7d2e10e34e59b9d86ae76e1d472a5b3e063cef152781dbf60851f23e02362b29a08b21e7054e583cdea54416d0152c5bdd3b94a20fd5c2e6ce1541761603502857e577e260d5e75226fdea07fd2e8f63613094f87f5acac47ee0571bbd4b07b4fcfa1a58db2d50728fadfb52b203a7e7412cf9c7a93f147fd38d1936beb8c8e2ade0f53fae7297062240b312bc65e03018", 0xb6}, {&(0x7f00000002c0)="0ee9517e25d521b6f49037dcf1cf444484783d6476fe58c28c3cb0679d0d20", 0x1f}, {&(0x7f0000000440)="fcaa35796205fedd3e4737410da9adec550db84cac19e379fd0cc67aa381ee9abb3bc578251a070d721df8bac13365dbc69216e494e7707b564113c915a053d2316540db1262fdeed9b2e1293ee56470c533187e98a66ab8ebf25bc8e389da3ecf4b0d60c5f27f929df1059aaa59701a9bf99235a2410435db63bfc3a56b8f6f7234f1a7ea5155e40d02", 0x8a}, {&(0x7f0000000500)="8498b69d4852532fa2e64837a0e6e7c5549d07f51ec628007825854f4e8e1fe0f8036dc734198a92315b397a7d48abc555c9a564a9f7da3059b36e414afd23cb633fa594641a5fda67593de6197695cdb21393ddbd73e8a3c8cf5a4beb0fb905a7dc04c26438a8746661033b6052dd29abb315fac27b8b6dca95e1012f20b616412d5a19c312938ca573ba5d48e922ba1f90ec319b00bbeb8a110e9515f92c971b37bd7280989537054881f3e4ba3d99c10d9648d3121b9057820a61bdba424c347bca6cfb6e90e08b4985a9", 0xcc}], 0x4, &(0x7f0000000600)=[{0x100, 0x112, 0x100000001, "4130f3340000a7d297db80577938a2b65b207f100a4c563b861fe376488ccdf28deae84452a8c2eda38083c2c70746d454f618b38e84d5e3814b6a7592b1fafd0e76b4cff6cb13ae57df5f06344548a380c4568b7e350779de64cf860bc9946786621a086a93cba321e2424f3bf0006fe0ca1e8592c5db39018b63795cd5f16aa9653dfeee772d87fbe504bb5df0a0f75fbead1ca3b18501a6c841458fc332b269b8385b6c3605d80387897076dd20cd3dc8425b1a7ec08142daec502cca4a5e3c9c0a29df61699127f353dcb4cea8eff23fadb73e4ca505893b9855b94b2c95805ee5b3ff811d3a4a"}, {0xb0, 0x10b, 0xbc0, "bf7775a274d196de6988cce1f0fafed40f187b661788c56aafe64df76dd782ee418ed3a1f97d9340af2879183ad13db231021936c70a2ffc4949cffdb15af3fc941e08c05ed5290534ae07d842f274e946a9b463e80e391bb2e901d17db37fa5527da2edc0cb27c5da4072c9f036d7a62115d7f605284dcdc943ea21deaed5223a1655d4ea398d46e57ce2028151175d91d74adeb6a8febb39a14a4b"}], 0x1b0}, 0x8000) mount(&(0x7f0000000340)=@loop={'/dev/loop', 0x0}, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='ext3\x00', 0x0, &(0x7f0000000400)='\\*\x00') openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/member\x00', 0x2, 0x0) [ 119.368407] print_req_error: I/O error, dev loop1, sector 2 [ 119.382423] EXT4-fs (loop1): unable to read superblock [ 119.402184] print_req_error: I/O error, dev loop1, sector 2 [ 119.407969] EXT4-fs (loop1): unable to read superblock 14:15:00 executing program 3: syz_execute_func(&(0x7f0000000280)="a84a2ae92c431c850f05bf07000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e29c03030fb8c40b5b5b016d7d14dee509c421045f4607c422adaf50e3c4e10bf8c45b70c4c4c4a3bd4877f88ac483397fd300f7dcdc0fbcaf4c10f138f6af3e6766f2ab38e3440fec3facacc4c3214cb9a5604b19c2f2adf08171a3038a82166e6e0f542c3d271c0000a80dd4d48f6978d25debe8628f680864360fe25800218de3c0f526264788fe49c4f6a1dd7dbbbfdd5cf65cf6c649bedcdca1c9fb110f66474f383ae34b9fb7e2") r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000100)) uname(&(0x7f0000000140)=""/160) fchmod(r0, 0x22) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00\x00\x00\x00\x00\x00\xe2\xff\xff\xff\xff\xff\xff\xff\x00'}, &(0x7f0000000080)=0xfffffffffffffff6) bind(r1, &(0x7f0000000380)=@ipx={0x4, 0x7f5, 0xc, "ad300f314b7d", 0xd1}, 0x80) timerfd_create(0x5, 0x80000) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000200)) 14:15:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000140)=0x1, 0x1002f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 14:15:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setuid(0xee01) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 14:15:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0xfa03]}, 0x3c) 14:15:00 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x200000000000010d}, 0xd) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) fcntl$setstatus(r0, 0x4, 0x42803) r3 = request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x12082, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) 14:15:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/31, 0x1f}], 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000400)=""/254, &(0x7f0000000500)=0xfe) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80032008}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x144, r1, 0xd12, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2be1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ae}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x20000005}, 0x4080) ioctl$RTC_PIE_ON(r0, 0x7005) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) 14:15:00 executing program 2: prctl$PR_GET_DUMPABLE(0x3) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000140)=0xfffffffffffffffc, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x23, 0x4) syz_emit_ethernet(0x4, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESHEX=r0, @ANYRES64=r0, @ANYRES16=0x0], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x142) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 120.032499] mmap: syz-executor.3 (2937) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 14:15:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003780)='memory.events\x00', 0x7a05, 0x1700) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000140)=0x54) write$binfmt_aout(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="cc00020684020000e701000005000000a9010000080000000000000000000000b0c0c877df82dac48528e5f6c3e68834b31d4b41bb1943ab43c815eb0886ab5b163a4e0ccc9b690e772d757402c2a16f4a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6e900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000071d34af2f04b5ef1a605c3c18b92e5c833786c80ddc8466a9abd5ce0ea670d82a0325ed4b5d753e65775b1528e"], 0x551) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) listen(r0, 0x6) write$cgroup_pid(r3, &(0x7f0000000000), 0xfffffea6) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000780)={'security\x00'}, &(0x7f0000000800)=0x54) 14:15:01 executing program 4: r0 = creat(&(0x7f0000000140)='\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r1, 0x2000000000) ftruncate(r0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x4000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000400)) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x80, 0xfff, 0x0, 0xf, 0x2, 0x8, "251c88068803793a89c696b9749c73cb995353c3d8df03048e91658ab9906d6556920a3ff64f85cc4275b0a21dcc054cee7d8b61bf6764ff7da833d80fd136f0", "2475f3efa518d2bdc54a3d745ef09dbcebbdb0ff487c27d106851b485d6f8b49d650810fc7be598d6c32ef556c2df29752ba0ac37d82b36b9c926af00ae7e931", "b6f6c0116256f480baa70981af55ee587ffadfec56106feed668d83405f97d50", [0xf6a, 0x8]}) sendmmsg(r2, &(0x7f0000007740), 0x0, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1000004) 14:15:01 executing program 2: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000002c0)="240000001a0099f0003b40000000190e020808160000400000ba008008000200ffffffff", 0x24) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000100)=0x3) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={r1, r2+30000000}, &(0x7f00000000c0)={0x2}, 0x8) 14:15:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getegid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000fa00000000000004007500ad0ecb420000688204e1ce7bf8edc4f7b40fa2b4d8890593402acea96d55e5cb81d3ccc1954871f125da111b9c1acf11296e0d029cea0737dfba09b48e6fa3a8262b6b4e9e8a3b62356b90ef269d419a267c77616935489b87bb545caf5f7088938f09cf30c950dd55a01739a717432b5a958a8ea05e9a4247bbaa0eb6f78dcd35b0aa54d40bc3236700fce9ef5ddff88dbfe63a221ebeb8ee13388d3de32bf007b5", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100707070000c00020008000100", @ANYRES32], 0x38}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) socket$inet_tcp(0x2, 0x1, 0x0) [ 120.064267] audit: type=1400 audit(1556720100.946:17): avc: denied { syslog } for pid=2931 comm="syz-executor.3" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 14:15:01 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000080)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @empty, 0x9, 0x4, 0x6, 0x500, 0xffffffff, 0x400000, r2}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900020002e700400300a3a20404ff7e", 0x24}], 0x1}, 0x0) 14:15:01 executing program 2: syz_read_part_table(0x0, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000080)="1415ab7df5522b4c150cf2980258358593531811cc66c6e548425cf4a62cf22cf1550165e829191b0d8f136209fd6d77c289076bb4927a7d59ce284f55a06c5479ee2de99794a353f90e49d923110580f11d9079f0db313a", 0x17b, 0xff}, {&(0x7f0000000180)="55a626933ffcf3ed5bb78e47c896884f5a3784a094c6041694ffc669c84bba221d08f1fa5128e63b3c875c5cddc3d53fa87a5c01f6b756e918f78edcc5154cb1db8cfc570086fdba8bb7a9ca59e12c71", 0x50, 0xfff}, {&(0x7f0000000000), 0x0, 0x9}, {&(0x7f0000000200)="f136da8c972a81697828e26c6da2d764435e268f18c2fa310049d50ebf371b1f352af03f595cb7c8a0ffa5a366da7d054b26eadbd3bab6a906b7fd43ce3b56faf862006f2c978d5012245c0bd728629bb0eef49cbf3a16f6b3fcb62cad78e34be9884f6f1b", 0xfffffffffffffddd, 0xff7}, {&(0x7f0000000280)="d39be87e72f4cbb061de369c7006c04a2a6f49226fd4a4df159715f0648c19f03c1ee60cc3eb13a8d600a934cce2d9501e597d0f5f91b841d533841b5997f05c9644408439898cfc9f9dada24e6766c962aba7526e960fe44b06eb8fb4638dc3aa74f34287f3e5c554f429c2dd0f736148d2c88d39e45ad378e9cea6291a4ca7754e4f0b3d15bbb12fae38334b9154a7919d83bce31b5af47faeffbbc07ab7877f2014b1859afc08862f8b4765f54c2c1a92b5ff320743a3a666952a376f76f1e5591e422a2e2f8f9d1a45752b47f4b03245d2df3873d6b1fe9f728baf346b799ab5b26f7af77564e50e661367002c1b7c83c8", 0xf3, 0xfffffffffffffffe}, {&(0x7f0000000100)="0a3e401180a79ec1df", 0x9}, {&(0x7f00000005c0)="0449843fe0d4f642b035e63b3f60e2b4da06381e61752184956c9f1bb406df398fe0ff0be52e05e79bdb5fef3829b4c899ab8c01676ca4366b49762677018331272a484cc4e2b298aa28ae52a49a8bb200b7a0bbde295269175be4e81369b27355412f21b807b1d75d8bd72b47ded39ecd4cd3e38f647ed94cb8686b1e1c54df700155c12a9cfc1c74e24a3909a80ce73d7ffbe2", 0x94, 0xffff}, {&(0x7f0000000000)="70887f7469840b35daa587120e02ae8137450e8be82528cb8cd595efb7f6ea5d", 0x20, 0x800}, {&(0x7f0000000680)="cd72567642b02bea1b55c30fce0d74655b92a45b20eff99cfa0d87269cebf1d16ad0903e06a479df", 0x28, 0x800}]) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x4404, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000003c0)) prctl$PR_SET_ENDIAN(0x14, 0x3) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) prctl$PR_GET_THP_DISABLE(0x2a) r1 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f00000006c0)="c65804e4b3562d85da659bedddff778cfe5e053f977e9a161d1d7a030679c24f70be610508989b8b873089c82801c863bace4911f42598e42176ead31edf7cd2992ead34adbefce9ab4a20adf44fd9fbca98451ec1e13ca1ae6bd636a846ba8a8be762ab7b4fa91a91b9608e6b77740e29cd12cfdf4e99ca9902e773d52b", 0x7e, r1) syz_read_part_table(0x0, 0x0, 0x0) [ 120.157775] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2961 comm=syz-executor.1 [ 120.229333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2975 comm=syz-executor.1 [ 120.239591] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.241486] audit: type=1400 audit(1556720101.116:18): avc: denied { create } for pid=2973 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:15:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x800, 0x8, 0x4, 0x0, 0xffffffffffffff9c, 0xff, [], 0x0, 0xffffffffffffff9c, 0x0, 0xc16}, 0x3c) r1 = socket$netlink(0x10, 0x3, 0xe) sendfile(r0, r1, 0x0, 0xaf6) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000001d40)) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x20a, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80000000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x1) [ 120.241506] audit: type=1400 audit(1556720101.116:19): avc: denied { write } for pid=2973 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 120.330324] loop_reread_partitions: partition scan of loop2 () failed (rc=-13) 14:15:01 executing program 3: rename(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x1000)=nil) r0 = open(&(0x7f0000000100)='./file0\x00', 0x52000, 0x40) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000140)={0x2e, 0x19, 0x16, 0x9, 0x6, 0x0, 0x5, 0x2b}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x71}], 0x1, 0x0) close(r1) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$TIOCNXCL(r1, 0x540d) creat(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffd) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r1, &(0x7f0000000180)="17dcbc914f063819224b8e6621a2b063feff349f99f08e05b16941a3f84d5c2ccd0b41b3f41cd639a0df3309a4e1936fbe4636a79ce1b07a4740748cc3e37c3937298df3c8198bb534161310392e79548102099e3f14f8a8074c728c92f3a220f36a03b2c1328aa4118ae2cc7143b303810c8f3329f5901a5dcd51821a3f41ef03f7577f17ed2f6f8a310103da7daf467118d0af3fe2b916398cdcbcc06a2bed58bda1142a1e19a5b1a8bbae557848b6964288ef20fa138091197a12eb98b87bccf87fc9432c6b26fd1808b243ba7fb6b6697f8704e83c26", &(0x7f0000000280)=""/57}, 0x18) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r2, 0x0) 14:15:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x401) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000280)=0x4, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c20000000300030000907800000000e00000396202b8"], 0x0) 14:15:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) unshare(0x40600) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) 14:15:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000240)="1e5e7cd291c7c065ec7051909003f834fa4a1ba1eca248fb83c19f8f2e95f904203ca5018000000000b163603ee96d5700002e9edb91d547f5816ee34ef8cc99112641482f79eb8723cb9d0ed2f16f"}, 0x10) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x200100f1) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x1, 0x2, 0x5}}, 0x14) 14:15:03 executing program 1: socket(0x12, 0x80007, 0x7) r0 = socket$inet6(0xa, 0x1, 0x10000000003) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f0000000040)) 14:15:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000003, &(0x7f00000000c0)=0x10004074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 14:15:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fallocate(r0, 0x2, 0xfffffffffffffff9, 0x5) ioctl(r0, 0x400, &(0x7f0000000140)="0adc1feafee3f4319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x80) sendfile(r2, r1, 0x0, 0x79ffff00000011) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x2, 0x9}) 14:15:03 executing program 0: syz_open_dev$binder(0x0, 0x0, 0x3fffffffffffffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg(r0, &(0x7f0000003a00)={&(0x7f0000000200)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(arc4-generic)\x00'}, 0x80, &(0x7f0000000700)=[{&(0x7f00000006c0)="77c46448b26f4ec17b6cd54f52cc", 0xe}]}, 0x4040844) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) gettid() 14:15:04 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) wait4(r0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'hsr0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 14:15:04 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 14:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0x0, 0x1d0, 0x1d0, 0xc0, 0x1d0, 0x300, 0x300, 0x300, 0x300, 0x300, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0xffff, 0x6, 0x1, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x3, 0xdc}}, @common=@set={0x40, 'set\x00', 0x0, {{0xfffffffffffffff9, [0x1f, 0x9, 0x4, 0x400, 0x690c, 0x401], 0x1d, 0x8}}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_read_part_table(0x5, 0x8, &(0x7f0000001740)=[{&(0x7f0000000600)="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", 0x1000, 0x8}, {&(0x7f0000002300)="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", 0x1000, 0x9}, {&(0x7f0000000040)="379018f312f0bc4b546de852b00e7880b7208d188ce0ad0d72b6ca6a8d69ba6c1f950a3892a80b876261b618e450a7e8e7670633c9163e30", 0x38, 0x4}, {&(0x7f00000000c0)="2f7f9868305fb868936071bbab63b11b18d8a8752d6dd5e1d9e20682da7b33bbcd5c14614dad3fd585ab5ba3125cece3c69f04985198", 0x36, 0x9}, {&(0x7f0000003300)="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", 0x1000, 0x9}, {&(0x7f0000000100)="d3a0e32ac7fdc9b1c35b0692f095f980fcc120e6299e4694acac3ffecdee3b40497f605ff3b6d3b0a49b104a7d9772ff30418937f7974d832eaba63000bdda05e5d2757874068f93c960b0ecba", 0x4d, 0x2}, {&(0x7f0000001600)="fde3b2cbeddafb8a5b2475ba132f248168473252cfb7e855ee3971976b59ee80d47b946cb4083be08b064c6f4f6bf2e7fc93c3d2da52da249316dbf56a986575dd7282a649b13697efcb297c03187ca79cae92f5f06fa65465ed5f68ab9242de9948fd4fa131e040c975f33ede2696d6", 0x70, 0x1}, {&(0x7f0000001680)="b8a67d4905cc1e8f0f40a793cd60300f71e56792b5032422d323488ddd71dd66135b5bb9f3327028d849aa7256218b632a75566e1153a10b2d32fdcfccd16587db8fac3a81e6d4e4b1799b44471cef0be777df76e7abd62c45e4e9b9b564fd3b65d30bb92cb1291061fa646386d685cc9b897ce7e72be8ca18a6d2c5135a92929cba372fafaba51c78150244dfc0b43896", 0x91, 0x4}]) tkill(r2, 0x16) wait4(0x0, 0x0, 0x0, 0x0) 14:15:04 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000005c0)='ramfs\x00R\xb68\xffU\xee\xd8w \xcd\xe1\xbc\xc4\x8bG:\xae\x99\xfb]\x11\x05\xc1\x9e0\x96\xfe\xdb\x9ad8\'\xa7z\xe6T`\xfd\xfd\xefR>\x9bb\x81\xfcv\xf4O\xbd\x98\x01\xa3\x1f\x80\xd4\xb5\xef\r?\x17\x83\x1d\xc0\x8c\v`2\xf1\xdc\xfe}cg%\x1cm\xee\xdc\xdc\x9d}n\xd1\x05\x02+^\x89\xc1.\x8cv\xa0\xcf\xff\x91o\x10b\xe6%=\xfbr\x12\x97\xcb6\xff\xce\x8e8\xe0\x9cUi\x1d\xe9X-\x81\x83\x00\x80\x00\x00\x83m\xff\x11\xa5\x00)\x87\xc8\xd4R\x943\x9eI?\xefj\xba\xd1', 0x1, 0x0) chdir(&(0x7f0000000580)='./file0\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xb0000804) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00') bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 14:15:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000680)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02070000020000110000000000000000"], 0x10}}, 0x0) dup3(r0, r2, 0x80000) getpgid(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) sched_setaffinity(r5, 0x8, &(0x7f00000000c0)=0x81) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)={0x2, 0xf4, "a0271efa36e2b7489c219b9485555646aaf6e095360dc3986cf6531bea561e1f83d0bc7a5fe35be4abd382e696bc28e1ea80431b50ed9c8225320ff3f87b4436e42751dd26be4cc8e28c032d51ba1559a0ac0a470339ea2bb44c4c799394fc81174bb08585bdd7e81f5ab6e685cd25ff813ab71278938d32cafb269e38092f5b4c3b9521071ba338d012417a049039a4cc471a702c0cd2d226eba09aeded8fd1ead2d290f4e9c7516c3a256773696d04497684252b55817979858c5a9780600cfb3dbd8c22008f422d39bece7a84688348594bd03ee0ad2eb0e846b3dbcac8a4e0ff451b30c22f63e9f43711e390689dedfdeaf7"}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$sock_proto_private(r1, 0x89e6, &(0x7f00000001c0)="e6c1b82f907ef6d0c77141075b51a8a466c13a2338a183125604c853a311ecd7aab7cf57") 14:15:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket(0x2, 0x2, 0x0) r2 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r2, 0x0, 0xffff, 0xa) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r1, r2, &(0x7f0000000080)=0x400, 0x10001) sendto(r1, &(0x7f0000000140)="ef", 0x1, 0x0, 0x0, 0x0) 14:15:04 executing program 2: r0 = open(&(0x7f0000000040)='./file1\x00', 0x141046, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getrlimit(0x7fffffffe, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x3d}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x11, 0x4, &(0x7f0000000180)="117143c021f3ffdc0d9b8e137f17fe9be4", &(0x7f0000000080)=""/4, 0x20}, 0x28) gettid() 14:15:04 executing program 3: ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000004bc0)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x1, 0xfff, [0x0, 0x5, 0xe998, 0x5, 0x40], 0x7ff}) 14:15:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) close(r0) close(r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10010, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) write$binfmt_misc(r0, 0x0, 0x0) close(r0) clock_settime(0x7, &(0x7f0000000000)) write$cgroup_subtree(r1, 0x0, 0x0) 14:15:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x800000100) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 14:15:04 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0x1ffe}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000003c0)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/connector\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r3, r0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:15:04 executing program 0: syz_execute_func(&(0x7f0000000040)="1cfdc4e131d4e098cd801b69e4f56962f5696200d9d0535379a6f9f2680c0000008fe9589b26e101edfec4e801e80182663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000fc4c2559c370f72f32aaec4c1197d780ac4e2f145f15463805bdedec4a1e1e0ef26410f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e44f3d1b172a5000066660f3a0b0865") r0 = open(&(0x7f0000000000)='./file0\x00', 0x141803, 0x2) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)=0xd01, 0x4) 14:15:04 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1a000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10ad}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffc1cc}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) mknod(&(0x7f00007f2ff8)='./file0\x00', 0x0, 0x0) open(&(0x7f00007ddff8)='./file0\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0189436, &(0x7f0000000180)) 14:15:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') exit(0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='net/snmp6\x00') read$eventfd(r0, 0x0, 0x0) 14:15:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xfc, r2, 0xa, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x76a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x101, @rand_addr="228122e587d7d94dd184b7afa628e900", 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @empty, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40810}, 0x20000090) recvmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f0000000380)=@tipc=@id, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000940)=[{0x0}], 0x1, &(0x7f0000000980)=""/100, 0x64}, 0x1}], 0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x20) 14:15:07 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80208}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x700, 0x70bd29, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000000) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_default\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r3) lsetxattr$security_capability(0x0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x4) sendfile(r1, r1, &(0x7f0000000040), 0xa198) 14:15:07 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x7, 0xffffffffffff8001, 0x2, 0x4}, {0x6, 0x4, 0x7, 0x81}, {0x96, 0x8, 0x9, 0x10001}, {0x8, 0x0, 0x8, 0x401}, {0x3fc0000, 0x10000, 0x3, 0x2}, {0x6, 0x8001, 0x5}, {0x1, 0xb3, 0x81, 0xfff}]}) unlink(&(0x7f00000000c0)='./file0\x00') syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x0) socket$nl_route(0x10, 0x3, 0x0) 14:15:07 executing program 4: ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000040)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e28, @broadcast}, 0xfd7b) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8402, 0x0) getsockname(r1, &(0x7f0000000100)=@isdn, &(0x7f00000001c0)=0x80) 14:15:07 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x803, 0x20000000000000ea) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x208000, 0x104001) fchmod(r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x45010, r5, 0x0) sendfile(r3, r4, 0x0, 0x20000102000004) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0x6000000000000000}, {0xa, 0x4e20, 0x1ff, @local, 0x6}, 0x354, [0x7, 0x5, 0x4, 0xffff, 0xbe22, 0x7, 0x5, 0x1000]}, 0x5c) socketpair$unix(0x1, 0x5, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 14:15:07 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x800) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/99, 0x63}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x16}) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r5 = getpgid(0xffffffffffffffff) r6 = getpgrp(r5) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r6, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='security.capa%ility\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 14:15:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00', &(0x7f00000000c0)=""/112, 0x70) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SET_SECUREBITS(0x1c, 0x80000000023) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r1, 0x102005) keyctl$get_security(0x3, r1, 0x0, 0x0) 14:15:07 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) clock_getres(0x7, &(0x7f0000000080)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x1, 0x401, 0x7}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) ptrace$setsig(0x4203, r1, 0x8000000000, &(0x7f0000000100)={0xc, 0x0, 0x5f77}) 14:15:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ioprio_get$pid(0x3, r1) 14:15:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000080)=0x6, 0x184) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000000c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40100, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x2) recvmmsg(r0, &(0x7f00000001c0), 0x4000000000001be, 0x40000101, 0x0) [ 126.239135] audit: type=1400 audit(1556720107.116:20): avc: denied { ioctl } for pid=3118 comm="syz-executor.2" path="socket:[9635]" dev="sockfs" ino=9635 ioctlcmd=0x6613 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:15:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x5) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) r3 = epoll_create(0x2) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r4 = epoll_create(0x7ffffffc) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f000000d000)) socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) r5 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000400)={0x4}) r6 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f000050aff4)={0x20102001}) [ 126.301361] audit: type=1400 audit(1556720107.146:21): avc: denied { setopt } for pid=3136 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 14:15:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_emit_ethernet(0x3a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff083b4600002c0000000000329078a8140900ac14236c12b5878abb860300000e009078040000000000fdffffff000000000000cd96a66e43d7d383f1ba00b7cd25029f3297eb6cf8bf634d53d62e187a7e925a0c8713ccd1c7bcf8048d589c4c7463096b82d04e1c54f87b4efe10ffc14d431158dfa160faa475ed789b045198087375a2c5ae00b48c019a6b641700ec370579884b2855584242908aff060000000000000006bbd89f4b4640806c709dfc037a45ab1132a0624ce9a9abf92b618c3334570bb7f90edd16ddf039653f80637f4970066a05abfbbf9e21a8b276614956f1a66b70a882ca0416ea84aab8308b4cce249971ee358842f6cb09428784875b7a3e199bce9a8c9868ab42afbcebb05123dffd79b92cef9a6a9e043eed29cd62bae69d361661e8b6bb00c10362e007e9305f23b67db2c29e906b37306661e004491307a6b9aaaa3c6821858df4a36a92fd2a5778145202e5ff4befd4768b8b673c6e29680c4ad059c5973771c648c758a115c0b403d761b739fd5175fbe2f15a18663f6599b7a08b5f64ea891a6a612e8a61a01874845605a24a5ff025177d129b137feb50ed4e6cbbb7f23cce19a6cd"], &(0x7f0000000000)={0x0, 0x0, [0x0, 0x4c3]}) [ 126.395140] audit: type=1400 audit(1556720107.276:22): avc: denied { block_suspend } for pid=3145 comm="syz-executor.4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 14:15:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDSETMODE(r4, 0x4b3a, 0x81) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r2) close(r1) fgetxattr(r0, &(0x7f00000000c0)=@random={'user.', '/selinux/avc/cache_stats\x00'}, &(0x7f0000000100)=""/234, 0xea) pipe(&(0x7f0000000000)) dup3(r1, r2, 0x80000) splice(r0, 0x0, r2, 0x0, 0x6d5d, 0x0) [ 126.860739] syz-executor.0 (3122) used greatest stack depth: 24480 bytes left 14:15:07 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) r1 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) accept$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 14:15:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f0000000280)='./file0\x00', 0x6) socket$unix(0x1, 0x0, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 14:15:07 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffc27) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) 14:15:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009f2000/0x3000)=nil, 0x3000, 0x2000000, 0x8010, r0, 0x40000000000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x7, 0x4) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='smaps\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000180)=""/236, 0xec}], 0x63, 0x400000000000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 14:15:07 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x803, 0x20000000000000ea) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x208000, 0x104001) fchmod(r1, 0x0) r4 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x45010, r5, 0x0) sendfile(r3, r4, 0x0, 0x20000102000004) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0x6000000000000000}, {0xa, 0x4e20, 0x1ff, @local, 0x6}, 0x354, [0x7, 0x5, 0x4, 0xffff, 0xbe22, 0x7, 0x5, 0x1000]}, 0x5c) socketpair$unix(0x1, 0x5, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 127.000229] syz-executor.5 (3120) used greatest stack depth: 24312 bytes left 14:15:07 executing program 2: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') lstat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) chown(0x0, r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x31207df5a335970f, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)='./bus\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000a40)='./file0\x00', 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) getcwd(0x0, 0xc6) recvmmsg(0xffffffffffffff9c, &(0x7f0000002380)=[{{&(0x7f0000000000)=@ax25={{0x3, @rose}, [@default, @bcast, @remote, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/240, 0xf0}], 0x1, &(0x7f00000001c0)=""/214, 0xd6}, 0x2}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000340)=""/81, 0x51}, {0x0}, {&(0x7f0000001540)=""/26, 0x1a}, {&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/55, 0x37}], 0x5}, 0x4}, {{&(0x7f0000001840)=@generic, 0x80, &(0x7f0000001b40)=[{&(0x7f00000018c0)=""/107, 0x6b}, {&(0x7f0000001940)=""/225, 0xe1}, {&(0x7f0000001a40)=""/227, 0xe3}], 0x3, &(0x7f0000001b80)=""/58, 0x3a}}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/207, 0xcf}], 0x1, &(0x7f0000001d80)=""/144, 0x90}, 0x4}, {{&(0x7f0000001e40)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000002340)=""/9, 0x9}, 0x1000}], 0x5, 0x40000020, &(0x7f00000024c0)={0x0, 0x1c9c380}) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f00000013c0)) fchmod(r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:15:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0xeafa) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="0300ebff8fb5a14900001b0000000000"], 0x28}}, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x6) 14:15:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x8, 0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x3d4) ioctl$TIOCNOTTY(r1, 0x5422) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) fcntl$setstatus(r0, 0x4, 0x42803) 14:15:08 executing program 2: r0 = socket$unix(0x1, 0x104000000000001, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind(r0, &(0x7f00000000c0)=@can={0x1d, r1}, 0x80) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f0000000140)=0x1, 0x4) setrlimit(0x7, &(0x7f0000000080)) ioctl$sock_proto_private(r0, 0x89ec, 0x0) [ 127.146308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:15:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0xfffffffffffffffc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6020204}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x111, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xa955}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 127.232213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:15:08 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000001380)=0x1, 0x4) sendto$unix(r0, &(0x7f0000000140)="15423ab0246a66ae9dede6ee7aa7b7b3542df277319c0aac0a947b7c6dd9ba324a611a65f30dcb931007de2cdd5c2eff3a1ae539c7173b1a3c5a208d384fcf99e39176c673830ea846e6979aedf364fc12687e3c59d8b2a5b08fbd7e4160d1913008154d5e94c2cffadc66", 0x6b, 0x40000, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x26041, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000002c0)={0x80000000, 0x9, 0x4b1430400648f3b5, r0}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)=ANY=[@ANYBLOB="030000002c19ddcce07b1ef2a4fd84438c205efa4ebdafe4af19f6f62d4b421fe807704d60e585716fdc75ce2ec18b6fa7f551b3c59fa5649a7d7fe0527bf697e8ec93d7af37a71a21d979e94912299faaf5f083ee9d217fe4f038af6728343e790102f926f9880237b97ddbbbf31953e50098061b9659675c92c23fa0542b8472606c01a346b46c5b6377fc35471ba4ed9e3ec26c78df34cf6cebb39c150b2f434dcc0088f4fe110a72c9195d560ebf7db3effdb901ea58494f5a039ea557d097112c9b9b3c6883d977c619ad8984fda524b971a01214854c5ef2614d468576b3eef3ae8a63399978341be669aae7d629feb5895dd8"]) mkdir(0x0, 0x0) 14:15:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/152, &(0x7f0000000100)=0x98) write(r0, &(0x7f0000000000)="260000001000f5680300c10100000016c455ca3801000000000000000000f13a050003002ec9", 0x26) 14:15:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="fffffffffffffff400"], 0x9}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000003c0)=""/48) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getpeername(r1, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in=@loopback, @in=@multicast1, 0x4e21, 0x0, 0x4e20, 0x7, 0x2, 0x0, 0x20, 0x3e, r2, r3}, {0x9, 0x2, 0x3f, 0x5, 0x1, 0x40, 0xffffffffffffffc1, 0x1f}, {0xf2, 0x7fff, 0x8, 0x4}, 0x1000, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in6=@local, 0x4d2, 0x3c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x3505, 0x0, 0x3, 0x7, 0x5, 0xfffffffffffffff7, 0x80}}, 0xe8) [ 127.491294] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 14:15:08 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x80000000, 0xff, 0x1f}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) set_robust_list(&(0x7f0000000380)={0x0, 0x227}, 0x18) write$P9_RREADDIR(r0, &(0x7f0000000200)={0x62, 0x29, 0x1, {0x3, [{{0xa2, 0x1, 0x6}, 0x101, 0x8, 0x5, './bus'}, {{0x40, 0x2}, 0xfff, 0x1800000000, 0x5, './bus'}, {{0x28, 0x2, 0x3}, 0x9, 0x2, 0x5, './bus'}]}}, 0x62) r4 = accept(r2, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000300)=0x80) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) sendto$inet(r4, &(0x7f00000003c0)="680619367b0e3b341d25ff64b065d0967c79feb15e7218b4d151d0afa674d5565113c247ba3f", 0x26, 0x4000000, &(0x7f0000000400)={0x2, 0x4e24, @multicast2}, 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x800000000000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'irlan0\x00'}, 0x18) r6 = dup2(r3, r5) writev(r5, &(0x7f00000023c0), 0x1000000000000252) creat(0x0, 0x0) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000180)) r7 = getpgid(0xffffffffffffffff) ptrace$getregset(0x4204, r7, 0x201, &(0x7f0000001500)={&(0x7f0000000440)=""/107, 0x6b}) syz_genetlink_get_family_id$tipc(0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12") signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) fstatfs(r1, &(0x7f0000000500)=""/4096) mknod(0x0, 0x0, 0x0) execve(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x100000000002, @loopback}, {0xa, 0x4e22, 0xf371, @mcast2, 0x3}, 0x7, [0x7ff, 0x9, 0x7, 0x5, 0x6, 0x0, 0x3ffc000, 0x80000000]}, 0x5c) 14:15:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190001000000006e1523dd599a6791480000800000ff0100b6a292ee739b00000001e0000001001d00000000b931a3ca3e6db11e00"/70, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 14:15:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) prctl$PR_SET_TIMERSLACK(0x1d, 0x7) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x108) clone(0x400a300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r2, 0x6, 0x15, &(0x7f0000000140), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x26) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000001c0)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) 14:15:08 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x40f, 0x4, 0x401, 0x0, 0x7fffffff, 0x2, 0x3, 0x9, 0x262, 0x38, 0x293, 0x1c, 0x8, 0x20, 0x1, 0x2c9, 0x5, 0x8001}, [{0x6, 0x1, 0x9, 0x52ec3fe4, 0x4, 0x2808, 0x3f, 0x6dac}], "da2fb727db6e3b366cceee8c7256058f863e28ca3b590bf6844cd3d317e17e985d8a1dc34177784a1b1ebfdbeb155bd8e72069420982529fe34938e8d457e4e6eaec08decdb449ae9a36f35dee89dbc171d7604a62257de4a197e047443bef0a840a259952b3739110801e06afc72f202200623448600076a98c98959101933d73db142799d7f51bbcf0", [[], [], [], [], [], []]}, 0x6e2) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r1, 0x406, r0) clone(0x210007f2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDADDIO(r0, 0x4b34, 0x80) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) writev(r2, &(0x7f0000001640)=[{&(0x7f0000000000)="1a", 0x1}], 0x1) 14:15:08 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000002c0)=""/204) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e22, @remote}}, 0x0, 0xfff, 0x0, "e1a90a8dfe59c2e9b6060a063c8c7b3162c7dc60224e41254dc2438bc4225334fc6bbc13efe949c6ee093882bad1e3ffbd1dfd7e0b83ff73174ba7b072b16e5ee24a40669eba7339c7a36448f2189181"}, 0xffffffffffffff70) getgid() read(r0, &(0x7f0000000140)=""/52, 0x34) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffa, 0x4, 0x7f}) 14:15:08 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x640480, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(r0, 0x5428) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000001200)=""/148, 0x226}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x343e) ioctl$RTC_PIE_ON(r0, 0x7005) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x100000, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x100}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0xa7ed}}, {@mode={'mode', 0x3d, 0x3ff}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'attr/sockcreate\x00'}}, {@dont_appraise='dont_appraise'}]}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 14:15:08 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00', 0x3) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_open_pts(r0, 0x200000) 14:15:08 executing program 0: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/230) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x2, 0x81, 0x5, 0x4, 0x11, 0x80000000, 0x866, 0x80000000, 0x20cc, 0xff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f00000006c0)=[@increfs], 0x0, 0x0, 0x0}) [ 128.003852] SELinux: failed to load policy 14:15:08 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) recvmmsg(r0, &(0x7f0000007080)=[{{&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)=""/251, 0xfb}, {&(0x7f0000000400)=""/105, 0x69}], 0x2, &(0x7f0000000480)=""/81, 0x51}, 0x9}, {{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000580)=""/71, 0x47}, {&(0x7f0000000600)=""/238, 0xee}, {&(0x7f0000000700)=""/115, 0x73}, {&(0x7f0000000780)=""/155, 0x9b}, {&(0x7f0000000840)=""/80, 0x50}, {&(0x7f00000008c0)=""/215, 0xd7}, {&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000a80)=""/4, 0x4}], 0x8, &(0x7f0000000b40)=""/33, 0x21}, 0x401}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000b80)=""/34, 0x22}, {&(0x7f0000000bc0)}, {&(0x7f0000000c00)=""/86, 0x56}, {&(0x7f0000000c80)=""/226, 0xe2}, {&(0x7f0000000d80)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/57, 0x39}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000003dc0)}, {&(0x7f0000003e00)=""/4096, 0x1000}], 0xa, &(0x7f0000004ec0)=""/161, 0xa1}, 0xe26}, {{&(0x7f0000004f80)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005200)=[{&(0x7f0000005000)=""/226, 0xe2}, {&(0x7f0000005100)=""/190, 0xbe}, {&(0x7f00000051c0)=""/28, 0x1c}], 0x3, &(0x7f0000005240)=""/234, 0xea}, 0x4}, {{&(0x7f0000005340)=@nfc_llcp, 0x80, &(0x7f0000006400)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/4096, 0x1000}], 0x2, &(0x7f0000006440)=""/167, 0xa7}}, {{&(0x7f0000006500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000006580)=""/58, 0x3a}], 0x1, &(0x7f0000006600)=""/26, 0x1a}, 0x1f}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f0000006640)=""/78, 0x4e}, {&(0x7f00000066c0)=""/125, 0x7d}, {&(0x7f0000006740)=""/212, 0xd4}], 0x3}, 0x97d5}, {{0x0, 0x0, &(0x7f0000006b40)=[{&(0x7f0000006880)=""/169, 0xa9}, {&(0x7f0000006940)=""/180, 0xb4}, {&(0x7f0000006a00)=""/118, 0x76}, {&(0x7f0000006a80)=""/148, 0x94}], 0x4, &(0x7f0000006b80)=""/61, 0x3d}, 0x7}, {{&(0x7f0000006bc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000006e40)=[{&(0x7f0000006c40)=""/165, 0xa5}, {&(0x7f0000006d00)=""/67, 0x43}, {&(0x7f0000006d80)}, {&(0x7f0000006dc0)=""/87, 0x57}], 0x4, &(0x7f0000006e80)=""/60, 0x3c}, 0x73}, {{&(0x7f0000006ec0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)}, {&(0x7f0000006f80)=""/163, 0xa3}], 0x2}, 0x1}], 0xa, 0x20, &(0x7f0000007300)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007340)={'team0\x00', r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0xc7, &(0x7f0000000180)="ced27505e5def3a5fbe9b51ac47904c30b91056bd73441497fb926d1f746afbd08a2461d52df87bdf3fa08a3fe54e597975c86fb98619b2ddcb472ed00ad5a478dd7caf5b0eb9a83b9e744e1c2ee4c1d614d6ee749f7a151e13ae1dfdef05965a271134c83cbac9afa2ff483569cc0c494af1f9732faf890379b31bf2aa4e4cdbbda05238dc69ce4fa62cb4ebf7f6d497974fc4cfbd69eb4f6b08554e50c40d8857f717cbfaa511cc7e46627bd8ae94e980f044dc52730730ecf1c64cdb3215c3c9f1ed20eac63"}) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0xfffffeea) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_genetlink_get_family_id$tipc(0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:15:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 128.057005] audit: type=1400 audit(1556720108.936:23): avc: denied { map } for pid=3262 comm="syz-executor.2" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=9856 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 14:15:09 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000801, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8400fffffffe) 14:15:09 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa59, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xfffb}, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 14:15:09 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x80000000, 0xff, 0x1f}, 0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) set_robust_list(&(0x7f0000000380)={0x0, 0x227}, 0x18) write$P9_RREADDIR(r0, &(0x7f0000000200)={0x62, 0x29, 0x1, {0x3, [{{0xa2, 0x1, 0x6}, 0x101, 0x8, 0x5, './bus'}, {{0x40, 0x2}, 0xfff, 0x1800000000, 0x5, './bus'}, {{0x28, 0x2, 0x3}, 0x9, 0x2, 0x5, './bus'}]}}, 0x62) r4 = accept(r2, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000300)=0x80) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) sendto$inet(r4, &(0x7f00000003c0)="680619367b0e3b341d25ff64b065d0967c79feb15e7218b4d151d0afa674d5565113c247ba3f", 0x26, 0x4000000, &(0x7f0000000400)={0x2, 0x4e24, @multicast2}, 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x800000000000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'irlan0\x00'}, 0x18) r6 = dup2(r3, r5) writev(r5, &(0x7f00000023c0), 0x1000000000000252) creat(0x0, 0x0) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000180)) r7 = getpgid(0xffffffffffffffff) ptrace$getregset(0x4204, r7, 0x201, &(0x7f0000001500)={&(0x7f0000000440)=""/107, 0x6b}) syz_genetlink_get_family_id$tipc(0x0) openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12") signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) fstatfs(r1, &(0x7f0000000500)=""/4096) mknod(0x0, 0x0, 0x0) execve(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x100000000002, @loopback}, {0xa, 0x4e22, 0xf371, @mcast2, 0x3}, 0x7, [0x7ff, 0x9, 0x7, 0x5, 0x6, 0x0, 0x3ffc000, 0x80000000]}, 0x5c) 14:15:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000600)={0x2b, 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'sy\x17\xe9\x96\x1b\x00\x00r1\x00\x00\x00\x00\r\x00', 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r2, 0x4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a38000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ec0000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ce7000/0x2000)=nil, &(0x7f0000000140)="29d27ac698da01f2418607daa48790b406f33af041e5f85882fc4bcd52538edefc6c0f799b9b4323a488a54aab8dd86d08cb19ba75ffe0cb3bf98f4e165d78a3d97c57f79f685d312dbf39953a373d17d9030f38cf", 0x55, r2}, 0x68) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000047dcf7170ec3d9abe05b908920018bf3222ab681d7436d816332948c786ccafa778ed070a13d64bd92893b2bd255a857461b2a5b219640d84e5371c91923b50e1c6fb4313c34ce5338e9c888fc7bd4444ceda201da8dda5474f671a41da076e7d4a7a77632a8d224dda90737aa08f49907fc256269afa5d8be9849da70347b8db87d8b07443865fbf0c1659c556dbd11485f56140762d3f61a5dbfe8c2aee6dc94769"], 0x1}}, 0x4) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 128.430411] sched: DL replenish lagged too much 14:15:11 executing program 5: inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9c9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xd20, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="f3e100def9575c8ac2c2c9734e424a2664f0ff064a460f3038082e67660e50e94d00c9c9c4625dbae5feabc4aba39ddf4507e50c420fae9972b571112d02") r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x204000, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) gettid() write$apparmor_current(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='permhat 0x0000000040000000^\x00'], 0x1c) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000180)={0x2f, @rand_addr=0xaea, 0x4e24, 0x3, 'sh\x00', 0x3, 0xff, 0x41}, 0x2c) 14:15:11 executing program 4: r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@ipx={0x4, 0x0, 0x6000000, "45b93a30573c"}, 0x375, 0x0, 0x2ac}, 0x995c}], 0x1, 0x0) getsockopt(r0, 0xfffffffffffffffe, 0x2fd, &(0x7f0000000100)=""/114, &(0x7f0000000180)=0x72) 14:15:11 executing program 0: r0 = socket$inet6(0xa, 0x400000006, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 14:15:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x10000000001, &(0x7f0000b67000), &(0x7f00000000c0)=0x1b0) 14:15:11 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r1, @ANYBLOB="210129bd7000fbdbdf25020000004c00040014000700080004000200000008000273797a31000000000c00010073797a31000000001c00faf5000000000000000008000400420f0000080004000800000028000600040002000800010001000000080001000000000008000100090000bde81deda1e77be700100007000c000402000000000000000024000100100001d7a5cf1364756d6d7930000000100001007564703a73797a30000000003800060008000100fc0e000008000100010100000400020008000100010000800400020008000400020004000200"/238], 0xf4}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r2 = gettid() fcntl$getown(r0, 0x9) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) r3 = socket$inet(0x10, 0x2020000000000003, 0xffffffffffffffff) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'vlan0\x00', @ifru_flags=0x2}) ptrace$setregs(0xf, r2, 0x30f2, &(0x7f0000000080)="9f2c8cd3353e848b8d01aff6c47cae0553d58fbced3375d3d30c124880b9655960f593fd556a089d0a35479a0402ff41c3d317792579b95b4f84d55931588b742f0363b4488a1676828c") 14:15:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x30}]}, &(0x7f0000000240)='GPL\x00', 0x3dd3, 0xfb, &(0x7f0000000380)=""/251, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x101}, 0x10}, 0x1a3) r0 = geteuid() setfsuid(r0) 14:15:11 executing program 3: mlockall(0x1) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') signalfd4(r0, &(0x7f00000001c0), 0x8, 0x80800) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r1, 0xc08, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x49d}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0xfffffffffffffff8]}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x200}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c080) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) 14:15:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) fchmodat(r0, &(0x7f0000000100)='./bus\x00', 0x1c8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x8003f1) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) prctl$PR_SET_SECUREBITS(0x1c, 0x13) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) ftruncate(r2, 0x5) 14:15:11 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) r1 = getpid() setpriority(0x2, r1, 0x1000000000000fd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x20600) link(0x0, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) preadv(r2, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/133, 0x85}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/63, 0x3f}], 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0x24c) fallocate(r6, 0x20, 0x8000, 0x10000003) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r7 = open(0x0, 0x141042, 0x100) ftruncate(r7, 0x2) 14:15:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000019000000000002800000850000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x17}], &(0x7f0000000140)='GPL\x00', 0x41, 0xa7, &(0x7f00000004c0)=""/167, 0xffffffffffffffff, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="5bf228580013c5559a5b49a77182", 0x0}, 0x28) 14:15:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xfe, 0x5, 0x515, 'b&E\x00', "b428470b462208af39a56694acd61e0a84b6e19de05c004451cb43584ea74b5ab97f06a1caab6de5ef0d18f6b5490af191283bbc39c3f8e8180dc83fd926ddab9ce13d0ef7ecab8a2b7d7a0599cb72875bee76428fb09fc70a840c0f7322a72eff11e9c391bde173f3ace13fb14a0f149132fe4e7252f6dcbe3ce3ad25d30591d0d257fdc13aeb2f2056372d8e22cc162b36213880c93dac7f684cfdb1cb322d036918a52e99a75d970c730260b55d0e2369d4ffc0287a686d8f30548069e40cf7b8aafeb82ed58b7726abdf9bebea956c17f3f99744cfd2543acf63cec0f5a57fdb51476aa9a412ed"}, 0xfe, 0x2) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x94f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff}) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x7) rt_sigreturn() ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xffffffff}) 14:15:12 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80020000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000048000), 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) recvmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1, &(0x7f0000000180)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000001180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000001200)=""/98, 0x62}], 0x1}, 0x20}, {{&(0x7f00000012c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001340)=""/27, 0x1b}, {&(0x7f0000001380)=""/139, 0x8b}, {&(0x7f0000001440)=""/72, 0x48}], 0x3, &(0x7f0000001500)=""/186, 0xba}, 0x5}, {{&(0x7f00000015c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001640)=""/130, 0x82}, {&(0x7f0000001700)=""/81, 0x51}, {&(0x7f0000001780)=""/104, 0x68}], 0x3, &(0x7f0000001840)=""/236, 0xec}, 0x800}, {{&(0x7f0000001940)=@un=@abs, 0x80, &(0x7f0000001c00)=[{&(0x7f00000019c0)=""/53, 0x35}, {&(0x7f0000001a00)=""/93, 0x5d}, {&(0x7f0000001a80)=""/196, 0xc4}, {&(0x7f0000001b80)=""/90, 0x5a}], 0x4, &(0x7f0000001c40)=""/4096, 0x1000}, 0x4}], 0x5, 0x1, &(0x7f0000002d80)={0x77359400}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000002dc0)=0x8000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002e00)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000002f00)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002f40)={r1, @dev={0xac, 0x14, 0x14, 0x24}, @loopback}, 0xc) [ 131.143917] audit: type=1400 audit(1556720112.026:24): avc: denied { map_create } for pid=3349 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 131.231608] audit: type=1400 audit(1556720112.026:25): avc: denied { map_read map_write } for pid=3349 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 14:15:12 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x14c, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x54}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6336}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffff}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000300)={0xa, 0x4, 0x3, 0x5bd6}, 0xa) fallocate(r0, 0x0, 0x0, 0x6) 14:15:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x600000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x0) sendto$inet(r0, &(0x7f0000000040)="c00778d01bff2fbac2e4ab7e755c8c523cc491ed5b5bf57311edfddaac9a1a0b6461084cbff78cd1899aed2bf266bd97d37f0f2644e5d2ea59f36e7073a77182996e03b48c1391", 0x47, 0x80, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = fcntl$dupfd(r1, 0x406, r1) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:15:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xdd5) r2 = socket(0x100000000000011, 0x3, 0x0) bind(r2, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20808}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x84}, 0x1) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x87ffd) sendfile(r1, r4, 0x0, 0x800000000024) 14:15:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) timerfd_create(0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000180)={0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000040)=0x965b, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:15:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x200000000000003, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1ffffffe) 14:15:12 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) memfd_create(0x0, 0x6) sendto$inet6(r0, &(0x7f0000000280)="f280953260fb6bb066407ca75d9b1194fa7a915a7dfdd08d6e1484f55311b7fe9f9d3d7cc52f844835c5430fd0221252ccd44f254788f48ab8cbc98a4f92c5bdd7e773f352639df6d7e57e53df8bf1a29cc2fbd8ae972b9643d85102d4c16d3d69", 0x61, 0x40801, 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\'-selfprocwlan0cpuset\x00', 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x2) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) perf_event_open(&(0x7f0000001180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc83) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:15:12 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xd24, @local, 0x9}, 0x1c) dup3(r1, r1, 0x80000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00') 14:15:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000040) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000000010100000000003f2c11b91e6143481000020004ee6bb684b9681a77b3d78c"], 0x24}}, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, 0x0, 0x8) 14:15:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x40000, &(0x7f0000000040)="e50be00f9400b48ae3358bae0a123662113c8a1e6263d24c9ca6398628287276ee300aaa97a2a38c815a8daa09d2c5dc0e", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="5cecf141aab710149267c5d770f7e19d1cc027d2b264afd1c897c6b926bbacc33d3fcef4e10589159c920fd655487a5c0e6d443ea6b7ce90bf531c61934b3c15cd0dc14d68e813499fb22a41c3222d9d3a7a2b467f6e64efa8236609dfcc174c7814f267cac8470bccf25ef772df90a53b5a7381b97b") clone(0x200bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000080)=0x1, 0x4) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f00000005c0)) 14:15:12 executing program 3: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x800, 0x0) dup2(r0, r1) r2 = socket(0xa, 0x80000, 0x2100000001) write(r2, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 14:15:12 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x80000, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x800, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 14:15:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x801, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:15:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 132.191745] audit: type=1400 audit(1556720113.076:26): avc: denied { prog_load } for pid=3426 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 14:15:13 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="c12834668bb34e70bbbdb112d71605dcfa299974705d590698936b4e5d2f4c64fbb7b32f800b412592d32cecefa9d0805023366f8c628ead7152587b25b8c186025c5928b55be09a18904da82b002453daef5863e2621341f359655908b75a104f6028dfab62cb7762ca35c09f1820b12bcad05de311a811303d8133df2759130a918809d57d9d9b8fda1e8ad6", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x48, 0x0, &(0x7f00000001c0)=[@register_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x11, 0x0, &(0x7f0000000280)="2c8e20d7a0dbd0b86ed4b311edc15b1c49"}) 14:15:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) syz_execute_func(&(0x7f0000000380)="b15391cd8066440f3a21ca8b660f708301000000fec44139fd5bf91c1dd58847c7c7c6e8e8fb0f01e18b8bf4a95ff98f4808eebce00000802000c421fc51c1ea660f383fd1c3c3664545186746f3400eaee47c7c730f5726400f0d18c401fe5ff6b1dd2025500804f4d0c92d690b72c3d3c3c31d54111d00") openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:15:13 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x454bdaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/8, 0x8}, {0x0}, {&(0x7f0000000380)=""/133, 0x85}], 0x3) 14:15:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) [ 132.391402] audit: type=1400 audit(1556720113.276:27): avc: denied { set_context_mgr } for pid=3442 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 132.416895] binder: 3442:3448 unknown command 1714694337 [ 132.420238] audit: type=1400 audit(1556720113.306:28): avc: denied { map } for pid=3442 comm="syz-executor.4" path="/dev/binder0" dev="devtmpfs" ino=5428 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 132.429847] binder: 3442:3448 ioctl c0306201 20007000 returned -22 [ 132.456925] binder: 3442:3448 ERROR: BC_REGISTER_LOOPER called without request [ 132.464613] binder: 3442:3448 got transaction to context manager from process owning it [ 132.473215] binder: 3442:3448 transaction failed 29201/-22, size 0-0 line 3109 [ 132.482048] binder: BINDER_SET_CONTEXT_MGR already set [ 132.487396] binder: 3442:3452 ioctl 40046207 0 returned -16 [ 132.494078] binder: 3442:3452 unknown command 1714694337 [ 132.499538] binder: 3442:3452 ioctl c0306201 20007000 returned -22 [ 132.506000] binder: 3442:3448 ERROR: BC_REGISTER_LOOPER called without request [ 132.513877] binder: 3442:3448 transaction failed 29189/-22, size 0-0 line 3118 [ 132.540610] binder: undelivered TRANSACTION_ERROR: 29201 [ 132.581829] binder: undelivered TRANSACTION_ERROR: 29189 14:15:13 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./file2\x00', 0x0) syncfs(r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa00102}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00002bbd7000ff0c0e250c000000500001000800080007000000080002002e000000080009000c000000080008009100000014000300fe88000000000000000000000000000108000b0073697000080009003a000000080009006900000008000500632800000802040006000000"], 0x74}}, 0x1) ftruncate(r0, 0x100000000) 14:15:13 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf}, 0xf) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x291adcf1}) fallocate(r0, 0x8, 0x0, 0x8000) openat$cgroup_ro(r0, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) 14:15:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x7, 0x31) sendmsg(r1, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2000000800000000000000a38c3a3e5f00000000000000"], 0x20}, 0x0) fcntl$notify(r1, 0x402, 0x80000004) 14:15:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100000a0000000000000000005633b355eca580df3f25980e100005000600000000000a00000000000000d34150cd5e289ff1d9b3f2a3c6d9d3920000000000000000030005000000000002000000"], 0x50}}, 0x0) 14:15:13 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x2000000004e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffffffffffffffac) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000140)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) syncfs(r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0x4200000000000000}, 0x0, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x200004) epoll_create1(0x0) getcwd(&(0x7f0000000280)=""/120, 0x78) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x8081, 0x0) 14:15:13 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaff0000000000009078ac141400ac1423bb0e00904818a4d21d16c9d600000000008000"/54], 0x0) epoll_create1(0x80000) 14:15:13 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='./file0\x00', 0x20000, 0x24) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000001680)=0x3, 0x4) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x104001) r1 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r1, 0x0, 0x20000102000003) 14:15:13 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x4, 0x4, 0x2}, 0x800}}, 0x18) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f00000005c0)="459ca84a2ae92cb81c030f05bf00c07000c4a37bf0c55c41e2e92e36dc460f5a660fde978fe97c80660f382a9f027a000000000b3e66430f88f48c0ef8ffffffffb8c4014e4e4e5b5b016d7d14dee560c421045f4607c421dd5831c4e10bf8c45b70c4c4c4a3bd4877f88af7dcdc0fbcafc4e1d91491fa00000064d3cffd51afaf67ddeaacc462b1f72ec321f4b9a5604ba419c2c2b0c10b0b0000f08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f680864360fe2580021000000fa49c4f7a1dd7dbbbfdd5c450f91f3ffefffffbedcdc21c9fbc4217ff0ad0000000066474f383ae34ba2f196fb46e2") r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000200)='net/ip_mr_cache\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000180)=@file={0x1, './bus\x00'}, 0x6e) fcntl$addseals(r2, 0x409, 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) link(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./bus\x00') 14:15:13 executing program 5: syz_execute_func(&(0x7f0000000080)="b19991cd80696852ef695c00d946f91cc10f788e00800000665b58919eea38623168f4a95ff90f71d03f8f4808eebce000008020004283b92f1aee6c05c48192558dc3c36645660ff6e9660d3a128f000079004f730747da731f071f075fc4027db8d5646736676666430fefb3000000040804f4f30f1a123a0e8fe97882ec") getpeername$packet(0xffffffffffffff9c, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x240000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000780)) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="9aab999a", @ANYRES16=r2, @ANYBLOB="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"], 0x378}, 0x1, 0x0, 0x0, 0x4040840}, 0x4040004) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x8, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x3, 0x6, 0xf, 0x7, 0xfffffffffffffffe}, @jmp={0x5, 0x100, 0x0, 0x4, 0x0, 0xfffffffffffffff4}, @jmp={0x5, 0x6, 0x5, 0x4, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffffffffffc9, 0x0, 0x0, 0x0, 0xf5c}, @alu={0x7, 0x4, 0x7, 0x3, 0x4, 0xfffffffffffffffc, 0xfffffffffffffffc}, @ldst={0x3, 0x1, 0x0, 0x6, 0x5, 0xfffffffffffffffc, 0x8}], &(0x7f0000000040)='syzkaller\x00', 0xf3, 0x25, &(0x7f0000000100)=""/37, 0x41100, 0x1, [], r0, 0x4, r3, 0x8, &(0x7f00000001c0)={0x3, 0xfffffffffffffff9}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x3, 0x2, 0x1f}, 0x10}, 0x70) 14:15:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd60b409000008000000000000000000000000ffffe0000002ff020000000000000000000000000001880090780007040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbbf5ae564f3a766e403a0319ccd85d83d33f4acc0e2c16d47c803f62ba2e70688ee9a5dd7ba6e7e6e6024e564acc1f5a00f881de"], 0x0) 14:15:13 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00', 0x400000001) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000080), 0x20, 0x0) [ 132.754360] audit: type=1400 audit(1556720113.626:29): avc: denied { create } for pid=3461 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 14:15:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x65e, &(0x7f0000000200)="0adc1ffa24cdc9b4058379b8d8b43a3b1ed1d747c0cad562ca39cfa407fbff0b32bdbfa928465f7dc6252fbb1a2782b9cb3ed2b9b65ae3d5c32e6be9dc039fe7f9e52f0854b910b188") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0204000a0e000000030000000000000005000600000000000a0000000001000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a002a3dbbb689620900000000000800000000000000aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40002ee, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x20000, 0x0) 14:15:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x1000000004, &(0x7f00000000c0)=""/61, &(0x7f0000000100)=0x6) setpriority(0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000240)=""/5, 0x5, 0x2023, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x80000) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f00000001c0)) 14:15:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000080)='./file1\x00', 0x81fe, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x8931, &(0x7f0000000000)={'erspan0\x00', @ifru_mtu=0x9}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00U']) 14:15:13 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/relabel\x00', 0x2, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "982df7ddd6d237ac8d5fc1cf53a34b243368bbd8ba0f2b99f42bcc82a34503c5eba206285d3791e0be7dd60366ae4391bb07e81e89a5d3734534e9fdfb8b083233cd891d43cd651f69e6d3f7135774c598b795c7c6c2993aa251749ecadc3eb826a95ef09079335b7b8310777ab4f4561f13f28b3eddcc0fbd3b9c7e"}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000000)='\x00\x90\xf1[R\xe2\xa9\xe8\xe0\xd9\x9d\xeb\x03\xe0~\xe3\xfe', 0x0) r2 = add_key(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000200)='keyring\x00', 0x0) unshare(0x20600) r4 = dup(r1) ioctl$BLKRRPART(r4, 0x125f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x2}) link(0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) fstat(0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 14:15:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x7, 0x4, 0x7}, 0x3c) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r1, 0x10, &(0x7f0000000340)={&(0x7f0000000240)=""/215, 0xd7, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f00000003c0)={&(0x7f0000000080), 0x0, r2}}, 0x10) getuid() bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0)="c2aaf0ed9d209fdd594d2033589d04f157209c87557b2bfd0484484a039465b425caef56c4aa4d929e84dd1b1dd5fbebaaf52a8403ff6e4c65b2e11941641e7bbcfeaf5629bde540e5", &(0x7f0000000180)="f7d5b65509697f94415979f9ab3313fa2ceee36235db8965263f528c2f1fd42e66a4082e25a27e3a78f8035067558659fcfa11f4da5faa93cd1907e35348772208c443a57b619479fbde8c956702ce209452f7449e0d47574c6e53ca7a198af0f62351291b2937bb4873f37352da338c6ee0adc42742ccac7cb161785c0268c3016ca21ad636fc11f51fd83d571e617d573b6365ddc03c0118889fb70100532af8", 0x1}, 0x20) accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) 14:15:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='c\xb0@oup.e\xcb2\x04\xcc22\xb3kx\x18\xa2vents\a\xfb\xf4M\x161%q\x98E1q \x80\xf0E\xc7\xcf3\xa1Z>\xe5\x05\x90\r\xf4F\xce7\x04\xc0\xa9\xf1T\xc9\xca\xeb\x9a\xf7\xa01\xe8\xeb\r\xec{\x88c\xa2\r\x1a\x00\x9f\x9c\xc2\xc6s\xeaK\xa9f\xd67\xea\xe3\xa5\xfa\xb2Y\xe9DN[{\xf0\x1e\xb5Ly\xe5\xf7\xd9M\xcc\xec\x8a\x85\xea\xb3\x18\xe5,\xb3\xa8D \x88\xd0p@I\xdaz\"\xfal\xa9\xcb\xb1 \x9f+j\xb8$m\"\"a?\xb3\x00\xbc\f\xbb\x16\x8b\xb1ac\x06\xb4\xa2\xe4m`\xe7\xed\x02\xa8E\xcc\x1d\xce\xd7 UO\x17\x9d\xfbu\x19#LD\"\xc6mA\x8d\x9e\x0e\x0f\xcb\x04\xbf\xf6\x1cc\x14\x1dz\f\xf5p\x12D+\xcd\x98\x0f>\xa9\xe3+\b\x97H\'9\xdc\xf5\xf6\xab1\xb3\x960\x10\x1c\xec\xf1\x1b\x90O+HZ0\xe9\x9bL\xa3\x87?\xb2\xed\xb6\x8f\xe9T\x90\xa4\xda\x14\x9f\x95L\xb9\x8c\t\xae\xd1 z\x81\xe6\xba\xc7b\xbb\x7f\xbbY\xa9\xf8\xcc&\xd2[\x18\xf8\x1f\xb7r]\x8c\vp\xca-\xe5R\x17\xf8\xfdS\xc6,o\r.\x8ay\xb0n}\x18\xdf?\x80f^\xe7\x01h\"\x89^[07JV\xa5L\x06\x0ea\xf4jZ\xcf\xe1\x18e\x99Xs\x83\xed_\x0f%\x14\"BXV\xac\x117\x96\xc7\xbe\x88\'\xd5\b\x1e\x193H[>\xa7\xbc\xcd\x87\x96\xabg\"\x9f\xaa\xa3N\x98\x0e2\x1b\xd8\x9aC\x97\xbb\x11\xd7\x8a\xe5\x95\x97\x98cWD\xb8\xf5K\xbb\xeb\xd7\x89\xef\xaf5\xd0\xb9\xe2\xff/1\x05\xf5l\x04\xe3\x06\xab=\x924[>lE\xf3\x9b\xd4\xc9\xe5-\xf1\x93)\xbe\xe0{{\x99\t\x92Z\xfaZ\xfe\xac\xe9\xaf\a>zH\xdaJ\x9e\xd1\x7f\n \xde\xb6>m\xdcG\x83H,\xc1\x14\xcb\xd4 \x15T)-', 0xea02ffe0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) fallocate(r1, 0x0, 0xffffffffffffff55, 0x1) 14:15:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth0\x00', @ifru_mtu=0x7}}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40005, &(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10) 14:15:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x81b, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xa, 0x5) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x410, 0x4) 14:15:13 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x100, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000180)=0x6) syz_execute_func(&(0x7f00000004c0)="46260f38ca9debb879000000f347afc4c1955101d5d2670f18dcc4430d5d63f40ac4a2bbf716c402559b4c8f06470feee140ff08") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000500)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000600)=0xe8) getresgid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) fchown(r1, r2, r3) timerfd_create(0x6, 0x80000) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000140)=0xfffffffffffffff8, 0x4) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000440)=0x9) pwritev(r1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="99b02c9943e67741157527b18fb6a832f184e45ee0c5874db0e45d63024d81f6f43ccd40c4b6071e9989406e4876654d3c29bf8af6b14b85888da7ebc8a42600746e1cdba575f4758b878f76ebd98d77b51f8708c89c85128b9f09b4196f249594c1d443cf5d575610b54dc505801c4217365c661ba4bd67e467facc46a0a119859013d2eb479b1f4864ec67d7a2bc8f516e73798ba3ceb455136ff2c8c5d455e79f21232c8048286f5506d60dabb6c058f537ac78bc6104144cf1dc07e333397ffe749ebfce78cd6275a8aa6036a32b2c", 0xd1}, {&(0x7f00000002c0)="fcc206dd3566c1b8847225defff9a2ae99ac7b367b7142367827597a41ba8df595f68f80a4af67cf97bad0c998084b8e5c897bee43a838f0d7f67e61e89e8c27c2dc5bcf9be47a81bf5186a3897412210bf0834105fa4d8e0f2ad30f63a97b45ab267251011085e67fc44d3acbe442d692721acc4ff92d01889845a7ce5612051703a3780ce3716db0a44e1f374418b9ff75396d4355afe275bcf39d7beaa638e0d1f6fbbc5d70eae08d84b32329073324cedbaa46ea56ce3d845c8e42548982631453044fc181ada542d58c478dbadac54580655129", 0xd6}], 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x2) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000480)) 14:15:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x0, [], [{0x8, 0x4, 0x3, 0x9, 0x9, 0xffffffff}, {0x7, 0x0, 0x0, 0x8000, 0x9, 0xff}], [[], [], [], [], []]}) 14:15:14 executing program 2: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, &(0x7f00000000c0)=@can, &(0x7f0000000040)=0x80, 0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 14:15:14 executing program 4: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_execute_func(&(0x7f0000000040)="980f050520d0f80791b0164141e2e96564dab20000051b50855b660f162f0fc4014e66f66d220fa0e5be34d1c4e1f8c4e56a0a0aebd70fae5c51d900006e67f3c78888a1c40fbbc4e201acac10000000808f294001b00b000000f08171a38a806ebb57c46291ae8ca0656000000f01422d96000000410f0d56e21f430142c405b18787b15ffbb15ffbc441e1e94cba9b0f3804830a000000") syz_execute_func(&(0x7f00000009c0)="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") 14:15:14 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x200000000003}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$netlink(r2, 0x10e, 0xf, &(0x7f00000000c0)=""/31, &(0x7f0000000140)=0x1f) 14:15:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) 14:15:14 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x400000000000098, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp\x00') preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) gettid() bind$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair(0x0, 0x8000b, 0x5, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10) inotify_add_watch(r3, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:15:14 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) 14:15:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x1f00, 0x10) 14:15:14 executing program 3: pause() syz_execute_func(&(0x7f0000000800)="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") [ 133.252723] warning: process `syz-executor.4' used the deprecated sysctl system call with 14:15:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 14:15:14 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) 14:15:14 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) 14:15:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000008001b00000000000800100000000000"], 0x1}}, 0x0) 14:15:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:14 executing program 2: setrlimit(0x8, &(0x7f0000000140)={0x7, 0x95}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000100)=0x7) write(r0, &(0x7f0000000300)="b9092f7d6e7e15b3fedd6ced5827d7303d0bb78459f013242c77463230328002c02d10567d8b17f79476255bc568dc796e91f9d99cce38859725849b4585d8ce2b81ab8501a52ae4790d", 0x4a) 14:15:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") poll(&(0x7f0000000000)=[{r0}], 0x1, 0x8) 14:15:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000030, 0x0) 14:15:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x17, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0x89, &(0x7f0000000200)=""/137, 0x40f00, 0x1, [], 0x0, 0x2, 0xffffffffffffff9c, 0x8, &(0x7f0000000100)={0x200, 0x100000000}, 0x8, 0x10, &(0x7f0000000140)={0x9, 0x983c, 0x81, 0x2ac0000}, 0x10}, 0x70) 14:15:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r0, 0x541b, 0x70c000) 14:15:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:15 executing program 3: syz_execute_func(&(0x7f0000000200)="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") 14:15:15 executing program 0: pause() syz_execute_func(&(0x7f0000000f00)="c4e3f9614832072be966420f72f0f5980f0578f3aec4a37bf0c50341e2e9c443156c82feefffff00f34a0f38f601288c00a30000262ff342906692c4611dd919dec4c6c100dc55b192e617c42261470e25000e818f470fc9c463215ec17080e285cf8fe97c810f6dc4a3b979a84826eb5699bec5c4c2858c3ff280dccf56266465460f9f8b1ce75613c4213e5377008f4818a37430000f43ad440fa3d58f098094cf6356e2293cc767f36ab45666410ffe3a16c4a1715939bc7b1f000000fe8f08e4a25600b1355809580923c9d3d381660fdf53672ef30f51c97bc46744039b6c55ad927466dee450c15aeb08430843660f38f2a446dec43b7d0f18e4e4e400260fe88c420000000094acacc4c3d97c800000010030c4017a7fc3bb3cbb3c0209932ab7f3550f0fbb00000000000045dc0f845000f04781ae041000008f0000000f381d74c0005b00d800dd4805f0806105c4a17ae64295589cffffcec3c37c302d83003500663ef2450f38f1e22e97a8622174c49f660f38378100080000ddfa0f1f4000485c460f0d45e2660f72d100c422e6912cb18374fb0a07c40155f64e0666460fddc7eced36660f38058b97619236c403f96372a3e6979747910002c1045c0b3b4f552f69902f6990dbed2ef246e16d4480019dbb00004242c49a9f7b94dc2941eee8310e617ddd880c00e405f5c71606df6920") 14:15:15 executing program 5: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e1a5f97300660f3a8e16649c675100617b12e5c441dfd04b00c442019dccd211d46f") syz_execute_func(0x0) syz_execute_func(&(0x7f0000001900)="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") 14:15:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 14:15:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:15:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:15 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) read(r0, &(0x7f00000003c0)=""/177, 0xfffffffffffffd64) [ 134.264185] loop1: p1 < > p4 [ 134.275322] loop1: p1 size 2 extends beyond EOD, truncated [ 134.299010] loop1: p4 start 1854537728 is beyond EOD, truncated 14:15:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:15 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) 14:15:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 14:15:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:15 executing program 3: syz_execute_func(&(0x7f0000000580)="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") [ 134.482935] loop1: p1 < > p4 [ 134.491550] loop1: p1 size 2 extends beyond EOD, truncated [ 134.515882] loop1: p4 start 1854537728 is beyond EOD, truncated 14:15:15 executing program 0: pause() syz_execute_func(&(0x7f0000000b80)="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") 14:15:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:15:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 14:15:15 executing program 5: clone(0x401502001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000100)="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") 14:15:15 executing program 2: 14:15:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:16 executing program 2: 14:15:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80045439, 0x70c000) [ 135.132966] loop1: p1 < > p4 [ 135.137599] loop1: p1 size 2 extends beyond EOD, truncated [ 135.146541] loop1: p4 start 1854537728 is beyond EOD, truncated 14:15:16 executing program 2: 14:15:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 135.303092] loop1: p1 < > p4 [ 135.307672] loop1: p1 size 2 extends beyond EOD, truncated [ 135.316505] loop1: p4 start 1854537728 is beyond EOD, truncated 14:15:16 executing program 3: 14:15:16 executing program 0: 14:15:16 executing program 2: 14:15:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:16 executing program 3: 14:15:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 14:15:16 executing program 5: 14:15:16 executing program 3: 14:15:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(0xffffffffffffffff, 0x80045439, 0x70c000) 14:15:16 executing program 2: 14:15:16 executing program 5: 14:15:16 executing program 0: 14:15:16 executing program 3: 14:15:16 executing program 2: 14:15:16 executing program 5: 14:15:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(0xffffffffffffffff, 0x80045439, 0x70c000) 14:15:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 135.990863] loop1: p1 < > p4 [ 135.994556] loop1: p1 size 2 extends beyond EOD, truncated [ 136.014619] loop1: p4 start 1854537728 is beyond EOD, truncated 14:15:16 executing program 5: 14:15:16 executing program 2: 14:15:16 executing program 0: 14:15:16 executing program 3: 14:15:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(0xffffffffffffffff, 0x80045439, 0x70c000) 14:15:17 executing program 3: 14:15:17 executing program 0: 14:15:17 executing program 5: 14:15:17 executing program 2: 14:15:17 executing program 3: [ 136.132569] loop1: p1 < > p4 [ 136.137084] loop1: p1 size 2 extends beyond EOD, truncated [ 136.144269] loop1: p4 start 1854537728 is beyond EOD, truncated 14:15:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:17 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) 14:15:17 executing program 5: 14:15:17 executing program 2: 14:15:17 executing program 0: 14:15:17 executing program 3: 14:15:17 executing program 5: 14:15:17 executing program 0: 14:15:17 executing program 2: 14:15:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:17 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) 14:15:17 executing program 3: 14:15:17 executing program 2: 14:15:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:17 executing program 5: 14:15:17 executing program 2: 14:15:17 executing program 3: 14:15:17 executing program 0: pause() syz_execute_func(&(0x7f0000000880)="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") 14:15:17 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) 14:15:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000340)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) 14:15:17 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 14:15:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TCFLSH(r0, 0x80045439, 0x70c000) 14:15:17 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 240.141424] audit: type=1400 audit(1556720221.026:30): avc: denied { map } for pid=3852 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 284.640167] INFO: task syz-executor.0:1845 blocked for more than 140 seconds. [ 284.647525] Not tainted 4.14.114+ #63 [ 284.652398] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.660387] syz-executor.0 D24576 1845 1 0x00000004 [ 284.666001] Call Trace: [ 284.668574] ? __schedule+0x91c/0x1f30 [ 284.672692] ? __sched_text_start+0x8/0x8 [ 284.676830] ? lock_downgrade+0x5d0/0x5d0 [ 284.681080] ? lock_acquire+0x10f/0x380 [ 284.685043] ? __mutex_lock+0x64b/0x1430 [ 284.689085] schedule+0x92/0x1c0 [ 284.692524] schedule_preempt_disabled+0x13/0x20 [ 284.697356] __mutex_lock+0x559/0x1430 [ 284.701366] ? do_syscall_64+0x19a/0x4b0 [ 284.705420] ? lo_ioctl+0x83/0x1970 [ 284.709028] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.714557] ? lock_downgrade+0x5d0/0x5d0 [ 284.718697] ? lock_acquire+0x10f/0x380 [ 284.722744] ? check_preemption_disabled+0x35/0x1f0 [ 284.727751] ? avc_has_extended_perms+0x706/0xc20 [ 284.732675] ? lo_ioctl+0x83/0x1970 [ 284.736292] lo_ioctl+0x83/0x1970 [ 284.739726] ? kasan_slab_free+0xb0/0x190 [ 284.743937] ? kmem_cache_free+0xc4/0x330 [ 284.748214] ? putname+0xcd/0x110 [ 284.751795] ? do_sys_open+0x250/0x590 [ 284.755685] ? do_syscall_64+0x19b/0x4b0 [ 284.759729] ? loop_clr_fd+0xac0/0xac0 [ 284.763712] blkdev_ioctl+0x4d9/0x1810 [ 284.767590] ? blkpg_ioctl+0x910/0x910 [ 284.771552] ? lock_downgrade+0x5d0/0x5d0 [ 284.775688] ? lock_acquire+0x10f/0x380 [ 284.779639] ? debug_check_no_obj_freed+0x148/0x5c0 [ 284.785120] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 284.790355] ? trace_hardirqs_on_caller+0x37b/0x540 [ 284.795370] block_ioctl+0xd9/0x120 [ 284.798977] ? blkdev_fallocate+0x3b0/0x3b0 [ 284.803428] do_vfs_ioctl+0xabe/0x1040 [ 284.807375] ? selinux_file_ioctl+0x426/0x590 [ 284.812056] ? selinux_file_ioctl+0x116/0x590 [ 284.816554] ? ioctl_preallocate+0x1e0/0x1e0 [ 284.821061] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 284.826688] ? rcu_read_lock_sched_held+0x10a/0x130 [ 284.831980] ? putname+0xcd/0x110 [ 284.835438] ? do_sys_open+0x255/0x590 [ 284.839311] ? filp_open+0x60/0x60 [ 284.842986] ? security_file_ioctl+0x7c/0xb0 [ 284.847397] SyS_ioctl+0x7f/0xb0 [ 284.850849] ? do_vfs_ioctl+0x1040/0x1040 [ 284.855107] do_syscall_64+0x19b/0x4b0 [ 284.858985] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 284.864514] INFO: task syz-executor.2:1854 blocked for more than 140 seconds. [ 284.871811] Not tainted 4.14.114+ #63 [ 284.876112] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.884174] syz-executor.2 D25160 1854 1 0x00000004 [ 284.889796] Call Trace: [ 284.892467] ? __schedule+0x91c/0x1f30 [ 284.896351] ? __sched_text_start+0x8/0x8 [ 284.900577] ? lock_downgrade+0x5d0/0x5d0 [ 284.904718] ? lock_acquire+0x10f/0x380 [ 284.908785] ? __mutex_lock+0x2c1/0x1430 [ 284.913529] schedule+0x92/0x1c0 [ 284.916984] schedule_preempt_disabled+0x13/0x20 [ 284.921865] __mutex_lock+0x559/0x1430 [ 284.925750] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 284.930751] ? trace_hardirqs_on+0x10/0x10 [ 284.935053] ? __blkdev_get+0xf3/0xf90 [ 284.938946] ? refcount_inc_not_zero+0x81/0xe0 [ 284.943770] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.949204] ? kobject_get_unless_zero+0x27/0x40 [ 284.954046] ? get_disk+0xd0/0xd0 [ 284.957484] ? exact_match+0x9/0x20 [ 284.961181] ? kobj_lookup+0x325/0x410 [ 284.965053] ? blkdev_ioctl+0x1810/0x1810 [ 284.969332] ? __blkdev_get+0xf3/0xf90 [ 284.973360] __blkdev_get+0xf3/0xf90 [ 284.977067] ? __blkdev_put+0x6d0/0x6d0 [ 284.981136] ? fsnotify+0x8b0/0x1150 [ 284.984849] blkdev_get+0x97/0x8b0 [ 284.988376] ? bd_acquire+0x171/0x2c0 [ 284.992311] ? bd_may_claim+0xd0/0xd0 [ 284.996097] ? lock_downgrade+0x5d0/0x5d0 [ 285.000323] ? lock_acquire+0x10f/0x380 [ 285.004283] ? bd_acquire+0x21/0x2c0 [ 285.007988] blkdev_open+0x1cc/0x250 [ 285.011865] ? security_file_open+0x88/0x190 [ 285.016259] do_dentry_open+0x44e/0xdf0 [ 285.020313] ? bd_acquire+0x2c0/0x2c0 [ 285.024101] vfs_open+0x105/0x230 [ 285.027537] path_openat+0xb6b/0x2b70 [ 285.031430] ? path_mountpoint+0x9a0/0x9a0 [ 285.035656] ? trace_hardirqs_on+0x10/0x10 [ 285.039878] do_filp_open+0x1a1/0x280 [ 285.044100] ? may_open_dev+0xe0/0xe0 [ 285.048014] ? lock_downgrade+0x5d0/0x5d0 [ 285.052695] ? lock_acquire+0x10f/0x380 [ 285.056669] ? __alloc_fd+0x3f/0x490 [ 285.060542] ? _raw_spin_unlock+0x29/0x40 [ 285.064680] ? __alloc_fd+0x1bf/0x490 [ 285.068465] do_sys_open+0x2ca/0x590 [ 285.072263] ? filp_open+0x60/0x60 [ 285.075793] ? SyS_mkdirat+0x146/0x220 [ 285.079694] ? _raw_spin_unlock_irq+0x35/0x50 [ 285.084353] ? do_syscall_64+0x43/0x4b0 [ 285.088311] ? do_sys_open+0x590/0x590 [ 285.092299] do_syscall_64+0x19b/0x4b0 [ 285.096177] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.101708] INFO: task syz-executor.3:1856 blocked for more than 140 seconds. [ 285.109015] Not tainted 4.14.114+ #63 [ 285.113531] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.121520] syz-executor.3 D25640 1856 1 0x00000004 [ 285.127136] Call Trace: [ 285.129723] ? __schedule+0x91c/0x1f30 [ 285.133775] ? __sched_text_start+0x8/0x8 [ 285.137911] ? lock_downgrade+0x5d0/0x5d0 [ 285.142145] ? lock_acquire+0x10f/0x380 [ 285.146101] ? __mutex_lock+0x2c1/0x1430 [ 285.150348] schedule+0x92/0x1c0 [ 285.153710] schedule_preempt_disabled+0x13/0x20 [ 285.158446] __mutex_lock+0x559/0x1430 [ 285.162463] ? trace_hardirqs_on+0x10/0x10 [ 285.166686] ? lo_release+0x19/0x190 [ 285.170812] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.176252] ? lock_downgrade+0x5d0/0x5d0 [ 285.180507] ? lock_acquire+0x10f/0x380 [ 285.184469] ? __blkdev_put+0x1cb/0x6d0 [ 285.188425] ? lo_compat_ioctl+0x130/0x130 [ 285.192773] ? lo_release+0x19/0x190 [ 285.196466] lo_release+0x19/0x190 [ 285.199984] ? lo_compat_ioctl+0x130/0x130 [ 285.204313] __blkdev_put+0x518/0x6d0 [ 285.208101] ? bd_set_size+0xb0/0xb0 [ 285.211881] ? blkdev_put+0x75/0x4c0 [ 285.215573] ? blkdev_put+0x4c0/0x4c0 [ 285.219346] blkdev_close+0x86/0xb0 [ 285.223038] __fput+0x25e/0x700 [ 285.226301] task_work_run+0x118/0x190 [ 285.230345] exit_to_usermode_loop+0x13b/0x160 [ 285.234913] do_syscall_64+0x372/0x4b0 [ 285.238789] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.244297] INFO: task syz-executor.4:1868 blocked for more than 140 seconds. [ 285.251581] Not tainted 4.14.114+ #63 [ 285.255879] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.263956] syz-executor.4 D25640 1868 1 0x00000004 [ 285.269572] Call Trace: [ 285.272248] ? __schedule+0x91c/0x1f30 [ 285.276119] ? __sched_text_start+0x8/0x8 [ 285.280332] ? lock_downgrade+0x5d0/0x5d0 [ 285.284514] ? lock_acquire+0x10f/0x380 [ 285.288483] ? __mutex_lock+0x2c1/0x1430 [ 285.292710] schedule+0x92/0x1c0 [ 285.296062] schedule_preempt_disabled+0x13/0x20 [ 285.301370] __mutex_lock+0x559/0x1430 [ 285.305243] ? __mutex_lock+0x6aa/0x1430 [ 285.309279] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 285.314244] ? lo_open+0x19/0xb0 [ 285.317599] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.323139] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.328582] ? kobject_get_unless_zero+0x27/0x40 [ 285.333433] ? lock_downgrade+0x5d0/0x5d0 [ 285.337565] ? refcount_inc_not_zero+0x81/0xe0 [ 285.342228] ? check_preemption_disabled+0x35/0x1f0 [ 285.347246] ? loop_unregister_transfer+0x90/0x90 [ 285.352229] ? lo_open+0x19/0xb0 [ 285.355578] lo_open+0x19/0xb0 [ 285.358808] __blkdev_get+0x267/0xf90 [ 285.362745] ? __blkdev_put+0x6d0/0x6d0 [ 285.366708] ? fsnotify+0x8b0/0x1150 [ 285.370573] blkdev_get+0x97/0x8b0 [ 285.374103] ? bd_acquire+0x171/0x2c0 [ 285.377883] ? bd_may_claim+0xd0/0xd0 [ 285.381776] ? lock_downgrade+0x5d0/0x5d0 [ 285.385905] ? lock_acquire+0x10f/0x380 [ 285.389857] ? bd_acquire+0x21/0x2c0 [ 285.393684] blkdev_open+0x1cc/0x250 [ 285.397384] ? security_file_open+0x88/0x190 [ 285.401882] do_dentry_open+0x44e/0xdf0 [ 285.405837] ? bd_acquire+0x2c0/0x2c0 [ 285.409631] vfs_open+0x105/0x230 [ 285.413236] path_openat+0xb6b/0x2b70 [ 285.417031] ? path_mountpoint+0x9a0/0x9a0 [ 285.421361] ? trace_hardirqs_on+0x10/0x10 [ 285.425588] do_filp_open+0x1a1/0x280 [ 285.429379] ? may_open_dev+0xe0/0xe0 [ 285.438672] ? lock_downgrade+0x5d0/0x5d0 [ 285.442850] ? lock_acquire+0x10f/0x380 [ 285.446819] ? __alloc_fd+0x3f/0x490 [ 285.450673] ? _raw_spin_unlock+0x29/0x40 [ 285.454804] ? __alloc_fd+0x1bf/0x490 [ 285.458588] do_sys_open+0x2ca/0x590 [ 285.462397] ? filp_open+0x60/0x60 [ 285.465922] ? SyS_mkdirat+0x146/0x220 [ 285.469792] ? _raw_spin_unlock_irq+0x35/0x50 [ 285.474373] ? do_syscall_64+0x43/0x4b0 [ 285.478328] ? do_sys_open+0x590/0x590 [ 285.482289] do_syscall_64+0x19b/0x4b0 [ 285.486160] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.491637] INFO: task blkid:3827 blocked for more than 140 seconds. [ 285.498107] Not tainted 4.14.114+ #63 [ 285.502526] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.510735] blkid D28808 3827 3768 0x00000004 [ 285.516362] Call Trace: [ 285.518934] ? __schedule+0x91c/0x1f30 [ 285.522925] ? __sched_text_start+0x8/0x8 [ 285.527058] ? lock_downgrade+0x5d0/0x5d0 [ 285.531262] ? lock_acquire+0x10f/0x380 [ 285.535217] ? __mutex_lock+0x2c1/0x1430 [ 285.539255] schedule+0x92/0x1c0 [ 285.542692] schedule_preempt_disabled+0x13/0x20 [ 285.547425] __mutex_lock+0x559/0x1430 [ 285.551446] ? trace_hardirqs_on+0x10/0x10 [ 285.555669] ? lo_release+0x78/0x190 [ 285.559367] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.565257] ? lock_downgrade+0x5d0/0x5d0 [ 285.569386] ? lock_acquire+0x10f/0x380 [ 285.573433] ? __blkdev_put+0x1cb/0x6d0 [ 285.577390] ? lo_compat_ioctl+0x130/0x130 [ 285.581696] ? lo_release+0x78/0x190 [ 285.585391] lo_release+0x78/0x190 [ 285.588910] ? lo_compat_ioctl+0x130/0x130 [ 285.593225] __blkdev_put+0x518/0x6d0 [ 285.597014] ? bd_set_size+0xb0/0xb0 [ 285.600819] ? blkdev_put+0x75/0x4c0 [ 285.604518] ? blkdev_put+0x4c0/0x4c0 [ 285.608294] blkdev_close+0x86/0xb0 [ 285.612085] __fput+0x25e/0x700 [ 285.615356] task_work_run+0x118/0x190 [ 285.619241] exit_to_usermode_loop+0x13b/0x160 [ 285.623951] do_syscall_64+0x372/0x4b0 [ 285.627978] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.633429] INFO: task syz-executor.1:3842 blocked for more than 140 seconds. [ 285.640700] Not tainted 4.14.114+ #63 [ 285.644996] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.653046] syz-executor.1 D27816 3842 1850 0x00000004 [ 285.658662] Call Trace: [ 285.661336] ? __schedule+0x91c/0x1f30 [ 285.665208] ? __sched_text_start+0x8/0x8 [ 285.669337] ? lock_downgrade+0x5d0/0x5d0 [ 285.673558] ? lock_acquire+0x10f/0x380 [ 285.677511] ? __mutex_lock+0x2c1/0x1430 [ 285.681683] schedule+0x92/0x1c0 [ 285.685036] schedule_preempt_disabled+0x13/0x20 [ 285.689767] __mutex_lock+0x559/0x1430 [ 285.694061] ? blkdev_reread_part+0x1b/0x40 [ 285.698364] ? mark_lock+0xfa0/0xfa0 [ 285.702144] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.707576] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 285.712754] ? __wake_up_common_lock+0xe0/0x170 [ 285.717409] ? blkdev_reread_part+0x1b/0x40 [ 285.721789] blkdev_reread_part+0x1b/0x40 [ 285.725917] loop_reread_partitions+0x72/0x80 [ 285.730468] loop_set_status+0xbff/0x11f0 [ 285.734607] ? loop_set_status64+0xa5/0x100 [ 285.738902] ? loop_set_status_old+0x2f0/0x2f0 [ 285.743755] ? lo_ioctl+0x83/0x1970 [ 285.747402] ? lo_ioctl+0x50b/0x1970 [ 285.751254] ? loop_clr_fd+0xac0/0xac0 [ 285.755125] ? blkdev_ioctl+0x4d9/0x1810 [ 285.759163] ? blkpg_ioctl+0x910/0x910 [ 285.763134] ? lock_downgrade+0x5d0/0x5d0 [ 285.767261] ? lock_acquire+0x10f/0x380 [ 285.771300] ? debug_check_no_obj_freed+0x148/0x5c0 [ 285.776308] ? block_ioctl+0xd9/0x120 [ 285.780179] ? blkdev_fallocate+0x3b0/0x3b0 [ 285.784483] ? do_vfs_ioctl+0xabe/0x1040 [ 285.788521] ? selinux_file_ioctl+0x426/0x590 [ 285.793084] ? selinux_file_ioctl+0x116/0x590 [ 285.797562] ? ioctl_preallocate+0x1e0/0x1e0 [ 285.802047] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 285.807653] ? __fget+0x1ff/0x360 [ 285.811192] ? lock_downgrade+0x5d0/0x5d0 [ 285.815329] ? lock_acquire+0x10f/0x380 [ 285.819287] ? __fget+0x44/0x360 [ 285.823047] ? check_preemption_disabled+0x35/0x1f0 [ 285.828052] ? security_file_ioctl+0x7c/0xb0 [ 285.832525] ? SyS_ioctl+0x7f/0xb0 [ 285.836043] ? do_vfs_ioctl+0x1040/0x1040 [ 285.840255] ? do_syscall_64+0x19b/0x4b0 [ 285.844305] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.849666] INFO: task blkid:3839 blocked for more than 140 seconds. [ 285.856231] Not tainted 4.14.114+ #63 [ 285.860568] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.868524] blkid D29152 3839 305 0x00000004 [ 285.874281] Call Trace: [ 285.876907] ? __schedule+0x91c/0x1f30 [ 285.880917] ? __sched_text_start+0x8/0x8 [ 285.885049] ? lock_downgrade+0x5d0/0x5d0 [ 285.889176] ? lock_acquire+0x10f/0x380 [ 285.893238] ? __mutex_lock+0x2c1/0x1430 [ 285.897282] schedule+0x92/0x1c0 [ 285.900711] schedule_preempt_disabled+0x13/0x20 [ 285.905457] __mutex_lock+0x559/0x1430 [ 285.909323] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 285.914341] ? trace_hardirqs_on+0x10/0x10 [ 285.918563] ? __blkdev_get+0xf3/0xf90 [ 285.922531] ? refcount_inc_not_zero+0x81/0xe0 [ 285.927093] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.932620] ? kobject_get_unless_zero+0x27/0x40 [ 285.937367] ? get_disk+0xd0/0xd0 [ 285.940898] ? exact_match+0x9/0x20 [ 285.944505] ? kobj_lookup+0x325/0x410 [ 285.948374] ? blkdev_ioctl+0x1810/0x1810 [ 285.952952] ? __blkdev_get+0xf3/0xf90 [ 285.956825] __blkdev_get+0xf3/0xf90 [ 285.960654] ? __blkdev_put+0x6d0/0x6d0 [ 285.964612] ? fsnotify+0x8b0/0x1150 [ 285.968308] blkdev_get+0x97/0x8b0 [ 285.971934] ? bd_acquire+0x171/0x2c0 [ 285.975713] ? bd_may_claim+0xd0/0xd0 [ 285.979492] ? lock_downgrade+0x5d0/0x5d0 [ 285.983711] ? lock_acquire+0x10f/0x380 [ 285.987664] ? bd_acquire+0x21/0x2c0 [ 285.991440] blkdev_open+0x1cc/0x250 [ 285.995204] ? security_file_open+0x88/0x190 [ 285.999629] do_dentry_open+0x44e/0xdf0 [ 286.003764] ? bd_acquire+0x2c0/0x2c0 [ 286.007552] vfs_open+0x105/0x230 [ 286.011086] path_openat+0xb6b/0x2b70 [ 286.014886] ? path_mountpoint+0x9a0/0x9a0 [ 286.019104] ? trace_hardirqs_on+0x10/0x10 [ 286.023441] do_filp_open+0x1a1/0x280 [ 286.027226] ? may_open_dev+0xe0/0xe0 [ 286.031103] ? lock_downgrade+0x5d0/0x5d0 [ 286.035231] ? lock_acquire+0x10f/0x380 [ 286.039197] ? __alloc_fd+0x3f/0x490 [ 286.043125] ? _raw_spin_unlock+0x29/0x40 [ 286.047262] ? __alloc_fd+0x1bf/0x490 [ 286.051182] do_sys_open+0x2ca/0x590 [ 286.054879] ? filp_open+0x60/0x60 [ 286.058403] ? do_syscall_64+0x43/0x4b0 [ 286.062453] ? do_sys_open+0x590/0x590 [ 286.066323] do_syscall_64+0x19b/0x4b0 [ 286.070301] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.075720] INFO: task syz-executor.5:3843 blocked for more than 140 seconds. [ 286.083465] Not tainted 4.14.114+ #63 [ 286.087773] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.095836] syz-executor.5 D28328 3843 1844 0x00000004 [ 286.101479] Call Trace: [ 286.104054] ? __schedule+0x91c/0x1f30 [ 286.107921] ? __sched_text_start+0x8/0x8 [ 286.112165] ? lock_downgrade+0x5d0/0x5d0 [ 286.116291] ? lock_acquire+0x10f/0x380 [ 286.120403] ? __mutex_lock+0x64b/0x1430 [ 286.124450] schedule+0x92/0x1c0 [ 286.127801] schedule_preempt_disabled+0x13/0x20 [ 286.132680] __mutex_lock+0x559/0x1430 [ 286.136551] ? __mutex_lock+0x6aa/0x1430 [ 286.140702] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 286.145529] ? lo_open+0x19/0xb0 [ 286.148877] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.154423] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.159856] ? kobject_get_unless_zero+0x27/0x40 [ 286.164697] ? lock_downgrade+0x5d0/0x5d0 [ 286.168830] ? refcount_inc_not_zero+0x81/0xe0 [ 286.173477] ? check_preemption_disabled+0x35/0x1f0 [ 286.178475] ? loop_unregister_transfer+0x90/0x90 [ 286.183406] ? lo_open+0x19/0xb0 [ 286.186748] lo_open+0x19/0xb0 [ 286.189940] __blkdev_get+0x267/0xf90 [ 286.193879] ? __blkdev_put+0x6d0/0x6d0 [ 286.197842] ? fsnotify+0x8b0/0x1150 [ 286.201661] blkdev_get+0x97/0x8b0 [ 286.205187] ? bd_acquire+0x171/0x2c0 [ 286.208968] ? bd_may_claim+0xd0/0xd0 [ 286.213285] ? lock_downgrade+0x5d0/0x5d0 [ 286.217423] ? lock_acquire+0x10f/0x380 [ 286.221494] ? bd_acquire+0x21/0x2c0 [ 286.225194] blkdev_open+0x1cc/0x250 [ 286.228883] ? security_file_open+0x88/0x190 [ 286.233366] do_dentry_open+0x44e/0xdf0 [ 286.237324] ? bd_acquire+0x2c0/0x2c0 [ 286.241199] vfs_open+0x105/0x230 [ 286.244636] path_openat+0xb6b/0x2b70 [ 286.248419] ? path_mountpoint+0x9a0/0x9a0 [ 286.252726] ? trace_hardirqs_on+0x10/0x10 [ 286.256947] do_filp_open+0x1a1/0x280 [ 286.260845] ? may_open_dev+0xe0/0xe0 [ 286.265451] ? lock_downgrade+0x5d0/0x5d0 [ 286.269581] ? lock_acquire+0x10f/0x380 [ 286.273670] ? __alloc_fd+0x3f/0x490 [ 286.277377] ? _raw_spin_unlock+0x29/0x40 [ 286.281623] ? __alloc_fd+0x1bf/0x490 [ 286.285407] do_sys_open+0x2ca/0x590 [ 286.289098] ? filp_open+0x60/0x60 [ 286.293086] ? fput+0xb/0x140 [ 286.296180] ? SyS_pwrite64+0xda/0x160 [ 286.300126] ? fput+0xb/0x140 [ 286.303213] ? do_syscall_64+0x43/0x4b0 [ 286.307159] ? do_sys_open+0x590/0x590 [ 286.311108] do_syscall_64+0x19b/0x4b0 [ 286.314981] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.320414] INFO: task syz-executor.5:3850 blocked for more than 140 seconds. [ 286.327672] Not tainted 4.14.114+ #63 [ 286.332128] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.340413] syz-executor.5 D29152 3850 1844 0x00000004 [ 286.346027] Call Trace: [ 286.348603] ? __schedule+0x91c/0x1f30 [ 286.352599] ? __sched_text_start+0x8/0x8 [ 286.356734] ? lock_downgrade+0x5d0/0x5d0 [ 286.360959] ? lock_acquire+0x10f/0x380 [ 286.364914] ? __mutex_lock+0x2c1/0x1430 [ 286.368955] schedule+0x92/0x1c0 [ 286.372400] schedule_preempt_disabled+0x13/0x20 [ 286.377136] __mutex_lock+0x559/0x1430 [ 286.381163] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 286.386068] ? trace_hardirqs_on+0x10/0x10 [ 286.390435] ? __blkdev_get+0xf3/0xf90 [ 286.394309] ? refcount_inc_not_zero+0x81/0xe0 [ 286.398871] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.404414] ? kobject_get_unless_zero+0x27/0x40 [ 286.409163] ? get_disk+0xd0/0xd0 [ 286.412700] ? exact_match+0x9/0x20 [ 286.416314] ? kobj_lookup+0x325/0x410 [ 286.420296] ? blkdev_ioctl+0x1810/0x1810 [ 286.424431] ? __blkdev_get+0xf3/0xf90 [ 286.428298] __blkdev_get+0xf3/0xf90 [ 286.432109] ? __blkdev_put+0x6d0/0x6d0 [ 286.436069] ? fsnotify+0x8b0/0x1150 [ 286.439764] blkdev_get+0x97/0x8b0 [ 286.443383] ? bd_acquire+0x171/0x2c0 [ 286.447179] ? bd_may_claim+0xd0/0xd0 [ 286.451257] ? lock_downgrade+0x5d0/0x5d0 [ 286.455395] ? lock_acquire+0x10f/0x380 [ 286.459351] ? bd_acquire+0x21/0x2c0 [ 286.463214] blkdev_open+0x1cc/0x250 [ 286.466912] ? security_file_open+0x88/0x190 [ 286.471726] do_dentry_open+0x44e/0xdf0 [ 286.475694] ? bd_acquire+0x2c0/0x2c0 [ 286.479479] vfs_open+0x105/0x230 [ 286.483024] path_openat+0xb6b/0x2b70 [ 286.486816] ? path_mountpoint+0x9a0/0x9a0 [ 286.491146] ? trace_hardirqs_on+0x10/0x10 [ 286.495364] do_filp_open+0x1a1/0x280 [ 286.499170] ? may_open_dev+0xe0/0xe0 [ 286.503125] ? lock_downgrade+0x5d0/0x5d0 [ 286.507254] ? lock_acquire+0x10f/0x380 [ 286.511496] ? __alloc_fd+0x3f/0x490 [ 286.515206] ? _raw_spin_unlock+0x29/0x40 [ 286.519330] ? __alloc_fd+0x1bf/0x490 [ 286.523222] do_sys_open+0x2ca/0x590 [ 286.526918] ? filp_open+0x60/0x60 [ 286.530535] ? fput+0xb/0x140 [ 286.533634] ? SyS_pwrite64+0xda/0x160 [ 286.537563] ? fput+0xb/0x140 [ 286.540799] ? do_syscall_64+0x43/0x4b0 [ 286.544753] ? do_sys_open+0x590/0x590 [ 286.548621] do_syscall_64+0x19b/0x4b0 [ 286.552593] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.557952] INFO: task blkid:3848 blocked for more than 140 seconds. [ 286.564516] Not tainted 4.14.114+ #63 [ 286.568821] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.576855] blkid D29248 3848 303 0x00000004 [ 286.582493] Call Trace: [ 286.585065] ? __schedule+0x91c/0x1f30 [ 286.588936] ? __sched_text_start+0x8/0x8 [ 286.593205] ? lock_downgrade+0x5d0/0x5d0 [ 286.597333] ? lock_acquire+0x10f/0x380 [ 286.601716] ? __mutex_lock+0x2c1/0x1430 [ 286.605777] schedule+0x92/0x1c0 [ 286.609129] schedule_preempt_disabled+0x13/0x20 [ 286.614005] __mutex_lock+0x559/0x1430 [ 286.617877] ? __mutex_lock+0x6aa/0x1430 [ 286.622009] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 286.626833] ? lo_open+0x19/0xb0 [ 286.630420] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.635859] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.641391] ? kobject_get_unless_zero+0x27/0x40 [ 286.646130] ? get_disk+0xd0/0xd0 [ 286.649571] ? exact_match+0x9/0x20 [ 286.653460] ? blkdev_ioctl+0x1810/0x1810 [ 286.657603] ? loop_unregister_transfer+0x90/0x90 [ 286.662548] ? lo_open+0x19/0xb0 [ 286.665895] lo_open+0x19/0xb0 [ 286.669092] __blkdev_get+0x963/0xf90 [ 286.673025] ? __blkdev_put+0x6d0/0x6d0 [ 286.676982] ? fsnotify+0x8b0/0x1150 [ 286.680782] blkdev_get+0x97/0x8b0 [ 286.684306] ? bd_acquire+0x171/0x2c0 [ 286.688084] ? bd_may_claim+0xd0/0xd0 [ 286.691951] ? lock_downgrade+0x5d0/0x5d0 [ 286.696135] ? lock_acquire+0x10f/0x380 [ 286.700231] ? bd_acquire+0x21/0x2c0 [ 286.703987] blkdev_open+0x1cc/0x250 [ 286.707695] ? security_file_open+0x88/0x190 [ 286.712232] do_dentry_open+0x44e/0xdf0 [ 286.716192] ? bd_acquire+0x2c0/0x2c0 [ 286.719986] vfs_open+0x105/0x230 [ 286.723603] path_openat+0xb6b/0x2b70 [ 286.727392] ? path_mountpoint+0x9a0/0x9a0 [ 286.732012] ? trace_hardirqs_on+0x10/0x10 [ 286.736234] do_filp_open+0x1a1/0x280 [ 286.740152] ? may_open_dev+0xe0/0xe0 [ 286.743940] ? lock_downgrade+0x5d0/0x5d0 [ 286.748065] ? lock_acquire+0x10f/0x380 [ 286.752132] ? __alloc_fd+0x3f/0x490 [ 286.755834] ? _raw_spin_unlock+0x29/0x40 [ 286.759957] ? __alloc_fd+0x1bf/0x490 [ 286.763835] do_sys_open+0x2ca/0x590 [ 286.767538] ? filp_open+0x60/0x60 [ 286.771143] ? do_syscall_64+0x43/0x4b0 [ 286.775097] ? do_sys_open+0x590/0x590 [ 286.778961] do_syscall_64+0x19b/0x4b0 [ 286.782918] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.788276] [ 286.788276] Showing all locks held in the system: [ 286.794676] 1 lock held by khungtaskd/23: [ 286.798988] #0: (tasklist_lock){.+.+}, at: [<0000000079843e08>] debug_show_all_locks+0x7c/0x21a [ 286.808117] 2 locks held by getty/1757: [ 286.812089] #0: (&tty->ldisc_sem){++++}, at: [<0000000021b8bed8>] tty_ldisc_ref_wait+0x22/0x80 [ 286.821026] #1: (&ldata->atomic_read_lock){+.+.}, at: [<0000000078a971e1>] n_tty_read+0x1f7/0x1700 [ 286.830309] 1 lock held by syz-executor.0/1845: [ 286.834948] #0: (loop_ctl_mutex/1){+.+.}, at: [<00000000325d9f36>] lo_ioctl+0x83/0x1970 [ 286.843276] 1 lock held by syz-executor.2/1854: [ 286.847920] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ab384745>] __blkdev_get+0xf3/0xf90 [ 286.856436] 2 locks held by syz-executor.3/1856: [ 286.861204] #0: (&bdev->bd_mutex){+.+.}, at: [<000000002fc2c2b6>] __blkdev_put+0xb1/0x6d0 [ 286.869682] #1: (loop_index_mutex){+.+.}, at: [<00000000d5ca9731>] lo_release+0x19/0x190 [ 286.878105] 2 locks held by syz-executor.4/1868: [ 286.882850] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ab384745>] __blkdev_get+0xf3/0xf90 [ 286.891412] #1: (loop_index_mutex){+.+.}, at: [<00000000d29d3481>] lo_open+0x19/0xb0 [ 286.899471] 3 locks held by blkid/3827: [ 286.903444] #0: (&bdev->bd_mutex){+.+.}, at: [<000000002fc2c2b6>] __blkdev_put+0xb1/0x6d0 [ 286.911940] #1: (loop_index_mutex){+.+.}, at: [<00000000d5ca9731>] lo_release+0x19/0x190 [ 286.920378] #2: (loop_ctl_mutex#2){+.+.}, at: [<000000004660b764>] lo_release+0x78/0x190 [ 286.928773] 2 locks held by syz-executor.1/3842: [ 286.933535] #0: (loop_ctl_mutex/1){+.+.}, at: [<00000000325d9f36>] lo_ioctl+0x83/0x1970 [ 286.941882] #1: (&bdev->bd_mutex){+.+.}, at: [<000000001a01f716>] blkdev_reread_part+0x1b/0x40 [ 286.950821] 1 lock held by blkid/3839: [ 286.954684] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ab384745>] __blkdev_get+0xf3/0xf90 [ 286.963247] 2 locks held by syz-executor.5/3843: [ 286.967980] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ab384745>] __blkdev_get+0xf3/0xf90 [ 286.976482] #1: (loop_index_mutex){+.+.}, at: [<00000000d29d3481>] lo_open+0x19/0xb0 [ 286.984574] 1 lock held by syz-executor.5/3850: [ 286.989218] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ab384745>] __blkdev_get+0xf3/0xf90 [ 286.997722] 2 locks held by blkid/3848: [ 287.001694] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ab384745>] __blkdev_get+0xf3/0xf90 [ 287.010196] #1: (loop_index_mutex){+.+.}, at: [<00000000d29d3481>] lo_open+0x19/0xb0 [ 287.018244] 1 lock held by blkid/3849: [ 287.022141] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ab384745>] __blkdev_get+0xf3/0xf90 [ 287.030642] [ 287.032248] ============================================= [ 287.032248] [ 287.039907] NMI backtrace for cpu 1 [ 287.043585] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.114+ #63 [ 287.050136] Call Trace: [ 287.052709] dump_stack+0xb9/0x10e [ 287.056228] ? irq_force_complete_move.cold+0x3c/0x7b [ 287.061391] nmi_cpu_backtrace.cold+0x47/0x86 [ 287.065861] ? irq_force_complete_move.cold+0x7b/0x7b [ 287.071028] ? nmi_trigger_cpumask_backtrace+0x119/0x147 [ 287.076453] ? watchdog+0x5e2/0xb80 [ 287.080056] ? hungtask_pm_notify+0x50/0x50 [ 287.084472] ? kthread+0x310/0x420 [ 287.087992] ? kthread_create_on_node+0xf0/0xf0 [ 287.092648] ? ret_from_fork+0x3a/0x50 [ 287.096594] Sending NMI from CPU 1 to CPUs 0: [ 287.101170] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff9524d6c2 [ 287.102303] Kernel panic - not syncing: hung_task: blocked tasks [ 287.114527] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.114+ #63 [ 287.121078] Call Trace: [ 287.123655] dump_stack+0xb9/0x10e [ 287.127174] panic+0x1d9/0x3c2 [ 287.130348] ? add_taint.cold+0x16/0x16 [ 287.134305] ? irq_force_complete_move.cold+0x7b/0x7b [ 287.139469] ? ___preempt_schedule+0x16/0x18 [ 287.143871] watchdog+0x5f3/0xb80 [ 287.147305] ? hungtask_pm_notify+0x50/0x50 [ 287.151613] kthread+0x310/0x420 [ 287.154970] ? kthread_create_on_node+0xf0/0xf0 [ 287.159641] ret_from_fork+0x3a/0x50 [ 287.163796] Kernel Offset: 0x12a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 287.174715] Rebooting in 86400 seconds..