[ 11.585191] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 23.660829] random: sshd: uninitialized urandom read (32 bytes read) [ 24.096231] audit: type=1400 audit(1544348791.491:6): avc: denied { map } for pid=1772 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 24.133598] random: sshd: uninitialized urandom read (32 bytes read) [ 24.702891] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.68' (ECDSA) to the list of known hosts. [ 30.231118] random: sshd: uninitialized urandom read (32 bytes read) 2018/12/09 09:46:37 fuzzer started [ 30.321019] audit: type=1400 audit(1544348797.721:7): avc: denied { map } for pid=1781 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 31.581809] random: cc1: uninitialized urandom read (8 bytes read) 2018/12/09 09:46:40 dialing manager at 10.128.0.26:36311 2018/12/09 09:46:40 syscalls: 1 2018/12/09 09:46:40 code coverage: enabled 2018/12/09 09:46:40 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2018/12/09 09:46:40 setuid sandbox: enabled 2018/12/09 09:46:40 namespace sandbox: enabled 2018/12/09 09:46:40 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/09 09:46:40 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/12/09 09:46:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/09 09:46:40 net packet injection: enabled 2018/12/09 09:46:40 net device setup: enabled [ 33.963251] random: crng init done INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 09:48:07 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x100000000, {0x2, 0x4e23, @rand_addr=0x8000}, {0x2, 0x4e21, @rand_addr=0x3f}, {0x2, 0x4e23, @rand_addr=0x80}, 0x20, 0x85, 0x7fff, 0x6e, 0x100, &(0x7f00000000c0)='vlan0\x00', 0x0, 0x80000000, 0x7}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0xfff, 0x7, 0x2}) r1 = accept4$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e, 0x80800) readlinkat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/171, 0xab) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000380)) mlock(&(0x7f0000ff9000/0x5000)=nil, 0x5000) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TIOCEXCL(0xffffffffffffff9c, 0x540c) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) sched_getparam(r4, &(0x7f0000000440)) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000480)) write$P9_RREADDIR(r2, &(0x7f00000004c0)={0x68, 0x29, 0x2, {0x100, [{{0x0, 0x4, 0x5}, 0xbc02184, 0x20, 0x7, './file0'}, {{0x11, 0x0, 0x5}, 0x0, 0x800, 0x7, './file0'}, {{0x80, 0x1}, 0x6, 0x2, 0x7, './file0'}]}}, 0x68) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000540)={{0x2e, @dev={0xac, 0x14, 0x14, 0x17}, 0x4e20, 0x2, 'lc\x00', 0x8, 0x9, 0x24}, {@multicast1, 0x4e24, 0x10000, 0x8000, 0x3, 0x7ff}}, 0x44) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fallocate(r3, 0x5662830c08f24733, 0x1f, 0x100000000) fsetxattr$security_capability(r0, &(0x7f00000005c0)='security.capability\x00', &(0x7f0000000600)=@v1={0x1000000, [{0x4, 0x2}]}, 0xc, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000640)=@fragment={0xbf, 0x0, 0x1, 0xaac, 0x0, 0x7, 0x64}, 0x8) write$P9_RXATTRWALK(r3, &(0x7f0000000680)={0xf, 0x1f, 0x1, 0x7}, 0xf) fdatasync(r2) socket(0x9, 0x5, 0x10001) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x4e21, @multicast2}}, 0x10000, 0x80000000, 0x243, "c61bb7770a513212e934ec52f2d111c5e09861254036e9c0334527733009009eb53f0c6a48d005524c3fd63d95ab82af7beac0b27ee931f7fd2b260706e7bb5e396d3c6768fa36ba8c99a30c4bb27030"}, 0xd8) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000007c0)) getsockopt$inet_int(r2, 0x0, 0x22, &(0x7f00000008c0), &(0x7f0000000900)=0x4) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x9, 0x3, 0x328, 0x120, 0x0, 0x120, 0x0, 0x120, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, &(0x7f0000000940), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote, [0xffffffff, 0xff000000, 0x0, 0xffffffff], 0x4e20, 0x4e22, 0x4e23, 0x4e23, 0x1, 0xbf06, 0xae, 0x101, 0x2}}}, {{@ip={@multicast1, @remote, 0xffffff00, 0xffffff00, 'veth1_to_bridge\x00', 'veth0_to_team\x00', {}, {}, 0x4, 0x0, 0x7b}, 0x0, 0x108, 0x170, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x8, [0x9, 0x0, 0xff, 0x8, 0xffffffffffffffe1, 0x8fbc], 0x7fff80000, 0x8, 0x9}}}, @common=@ah={0x30, 'ah\x00', 0x0, {0xffffffff, 0x8, 0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0x8b4d, 0x8, 0x0, 'pptp\x00', 'syz0\x00', 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 09:48:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x41, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) fcntl$lock(r0, 0x0, &(0x7f00000000c0)={0x1, 0x5, 0xffffffffffff3b44, 0x80000001, r1}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) fcntl$setflags(r0, 0x2, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x6, 0x5}, @window={0x3, 0x1, 0x6}, @mss={0x2, 0x4}, @window={0x3, 0x7, 0x7}], 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x2, "3e9371892869f699"}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={'ip6gretap0\x00', {0x2, 0x4e20, @local}}) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000200)={0x621, 0xa, 0x0, [{0x81, 0x3, 0x40000000800000, 0x6554, 0x7fffffff, 0x1, 0x562}, {0x1f, 0xff, 0x100, 0x5, 0x401, 0x3, 0x9}, {0x8, 0x2, 0x9, 0xae3f, 0x5, 0x6, 0xdb5}, {0x2181, 0x9, 0x1, 0xffffffffa5cc87d6, 0x7fffffff, 0x5, 0x1d1}, {0x7, 0x1f, 0x7, 0x200, 0x200, 0x9, 0xffffffffffff5171}, {0x9, 0x0, 0xffffffffffffffec, 0x2, 0x8, 0x40, 0x100000000}, {0xc6, 0xfffffffffffffffb, 0xce, 0x0, 0x5, 0x5, 0x8001}, {0xfff, 0x8, 0x80, 0x101, 0x4000000000000000, 0x5, 0x9}, {0x3, 0x0, 0x2, 0x8, 0x7, 0x80000001, 0xff}, {0x7, 0x1000, 0x25, 0xbe, 0x8, 0x7, 0x7}]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='tunl0\x00', 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000500)=0x13, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000580)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) fcntl$getown(r0, 0x9) fcntl$addseals(r0, 0x409, 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000005c0)) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000600)=@routing={0x73, 0xc, 0x0, 0x4, 0x0, [@mcast2, @local, @dev={0xfe, 0x80, [], 0x12}, @loopback, @loopback, @mcast1]}, 0x68) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000680)) flock(r0, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000006c0)) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000700)) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000780)=0x1) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000007c0)) writev(r2, &(0x7f0000000b40)=[{&(0x7f0000000800)="9a3825393a5a603a1d9206706bd2361b5251864e9dd7a9935a6345e61dedaf46", 0x20}, {&(0x7f0000000840)="cee93f0f7b060d1068aa330b2e6e947d32e150d98b79122f42dd6b886b0920b62b3b0751e3585b85d232efb84dfda3f9c8eab403e3052f1461bde344d0ddb027b2c529c341d5d0e52f5f5d012c7d759ade95d05bed473068497092d823b4bc38dbd255ac771a99bcd56ed02803190c284a888dc7e7efd4db138781033db4268557f2235332435659231e05fe0d751eeaa32b2f5d8a245a1e00925b6a41d1487775d6d5c4c423aff545b14677375d6dda4c715b85", 0xb4}, {&(0x7f0000000900)="b49b74682b5743e79238ad9e4edc06b51ad0f578a674c1a45eb85432e2b190bf1948a7de7ad79f", 0x27}, {&(0x7f0000000940)="4b402d1d5653e8062159dcfb26bc4a1970786ff73ef53c95db9b0d52b5a1798d9c18b7ddeac4d5e20e2a8ecd0dcc953e7b817cbd917ba69ece9ef5bcdd5ebac2fd51d55700ee9effe6cf41bcf86ea84c8aeeab4a2511b719ec23274195b8cf474a1418ce080001570197", 0x6a}, {&(0x7f00000009c0)="ad0ae0f5c4f5c9a77ba37b4ec3f6b3b8ba4ffca146feed60fa05b4ad0d3729db2217ff3f1b17593e6895f5997c2b938cb06f7c22157e", 0x36}, {&(0x7f0000000a00)="98c2a30ee9c2093d49fbc8108d3932a5255a7b55bc32720b3184456d3cbe2a6cd0ff01fe2fb6e565decdb5413cfb2bbe134e8f0647ca47629f04487115250146ed31ffa965246c1f52bed4cc4d5b577614c1a422ddfc53183366c806de343b9c0772a76afe13318ee98292f675", 0x6d}, {&(0x7f0000000a80)="349f0a37d4f9e80c6befa5b8c0242255fab803ba89730d30d23f7cb04582b98ac309751bcf92f6f8e34bb8613f26299a4da5c6a820fe44871ddc0421dafc10ae413e939af0dcf51ea7e3a7ea29c9dc2b8222eb223f7a921b076d1ef4a772314ee61f44b1dd5da3eb7cf320053ffcd7b8e34daf59f1654735ed304d7ad17700903de31f35794049924d530691ff6fb5c43bc7e551ca29378679593026f8834c23cf56a6e7dec67230ef0f248b516309", 0xaf}], 0x7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000c00)={0x2, &(0x7f0000000bc0)=[{0x5, 0x5, 0x9, 0xf5c}, {0x5, 0x4}]}, 0x10) getsockname$packet(r3, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c80)=0x14) 09:48:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x4000}, 0xc) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa008202}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000240)={0x52, 0x3, 0x200, {0x800, 0xfffffffffffff000}, {0x2, 0x3}, @period={0x5b, 0x800000, 0x8, 0x52, 0x5, {0x1, 0x1, 0x78b, 0x9}, 0x1, &(0x7f0000000200)=[0x1ff]}}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x258, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000280), {[{{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x1e}, @rand_addr=0x3, @dev={0xac, 0x14, 0x14, 0x21}, 0x1, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="53d8f3c86bd1", @mac=@local, @dev={0xac, 0x14, 0x14, 0xd}, @rand_addr=0x4, 0x2, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000007c0)={0x0, 0x5, {0x57, 0x3, 0x2, {0x5, 0x81}, {0xc000000000000000, 0x18548603}, @cond=[{0xffffffff00000001, 0x80000001, 0x1ff, 0xb4cc, 0xc4, 0x2}, {0x33, 0x80000001, 0x0, 0x7ff, 0x40, 0x81}]}, {0x53, 0x8001, 0x1, {0x6, 0x7a5a}, {0x400, 0xffffffff00000000}, @cond=[{0x3, 0x3, 0x4, 0x200, 0x8, 0x2}, {0x7fff, 0x7ff, 0xff, 0x7b, 0x7, 0xfffffffffffffff7}]}}) utime(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x8001, 0x2}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rtc0\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000900)='veno\x00', 0x5) r3 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r3, 0xeed5, 0x1) write$P9_RREADLINK(r2, &(0x7f0000000940)={0x16, 0x17, 0x1, {0xd, './file0/file0'}}, 0x16) r4 = openat$cgroup_ro(r2, &(0x7f0000000980)='pids.events\x00', 0x0, 0x0) accept4$unix(r4, &(0x7f00000009c0), &(0x7f0000000a40)=0x6e, 0x80000) ioctl$RTC_PIE_OFF(r0, 0x7006) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000000a80)={0x7, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e23, @broadcast}}}, 0x108) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000bc0)={'gretap0\x00', 0x8}) getpeername$netlink(r4, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000dc0)={'filter\x00', 0x0, 0x4, 0xf2, [], 0x4, &(0x7f0000000c80)=[{}, {}, {}, {}], &(0x7f0000000cc0)=""/242}, &(0x7f0000000e40)=0x78) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000e80)={'eql\x00', {0x2, 0x4e22, @loopback}}) fcntl$getown(r4, 0x9) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000ec0)=""/177) recvfrom(r0, &(0x7f0000000f80)=""/14, 0xe, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000fc0)) ioctl$RTC_PIE_OFF(r4, 0x7006) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000001000)={0x9, 0x1, 0x5}) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000001040)=""/36) 09:48:07 executing program 3: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xa3, 0x2, 0xff, "676370612abb56e899d8a4f0130e5c1c", "c4fbd62b89377750713e29cdb64b13f8c1119a2febaf1db8a519f2b38e74dc09bf4959bb8da604b4e7b01a670cf1afd6a0dc1ab2b930df6c2a0fa7536153a6f3a1f5247155ef09f242313edab3a727f85aa7f7105f1ec42469748b66a1fcea9cb4623c475e479b9ced89d5b484828cecd841131fa32abcb789c2596bb227f8393336a0dbde03ed640b381923f260"}, 0xa3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000140)={'veth1\x00', {0x2, 0x4e22, @rand_addr=0x3ff}}) chdir(&(0x7f0000000180)='./file0\x00') r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = eventfd2(0x7fffffff, 0x80000) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x9) getpeername$inet(r4, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) delete_module(&(0x7f00000002c0)='/selinux/user\x00', 0xa00) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000300)=0x30000) r5 = dup3(r4, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000000340)={0x0, @loopback, 0x4e23, 0x4, 'fo\x00', 0x9, 0x80000001, 0x35}, 0x2c) prctl$PR_SET_KEEPCAPS(0x8, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x4a0, 0x140, 0x0, 0x140, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000380), {[{{@arp={@broadcast, @empty, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0xff, 0x0, 0xff]}, @mac=@broadcast, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0xfffffffffffffff8, 0x3, 0x7ff, 0x101, 0x1f, 0x2, 'veth1_to_bond\x00', 'team_slave_1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @remote, @multicast2, 0xf, 0x1}}}, {{@arp={@rand_addr=0x20, @local, 0xffffffff, 0xff, @mac=@dev={[], 0x14}, {[0x0, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}, 0x8, 0x4, 0x8, 0x5, 0x694, 0x40000000000, 'bridge0\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x40}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x7ff, 0x4}}}, {{@arp={@remote, @multicast2, 0xff, 0xffffff00, @mac=@local, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x2, 0x6, 'sit0\x00', 'erspan0\x00', {}, {}, 0x0, 0x22}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="f1ffc2979183", @empty, @empty, 0x2, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) mkdir(&(0x7f00000008c0)='./file0\x00', 0x2) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x8) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000900)) getsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f0000000940)={@rand_addr, @multicast1}, &(0x7f0000000980)=0x8) fcntl$addseals(r6, 0x409, 0xa) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000009c0)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000a00)={0x2a, 0x37, 0x1, {0x2, 0x0, 0x8, r7, 0xc, 'vboxnet0eth1'}}, 0x2a) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000a40)) write$binfmt_aout(r5, &(0x7f0000000a80)={{0x10b, 0x10000, 0x0, 0x1c0, 0x6f, 0x6, 0xb7, 0x7}, "c678ad0f75698ef7fd7c0eef437f7bd2f3a4ca2b935b2a7802249e8af86194e27e0b48741a7cf4d63c817fcb8977d7a7224db40d4b12b3f9dc8293234cda8631083d1f99144f2f2ac79114384537132912cb0d957424ea8974205be436010ff8bd01d665b6f6649edda156771ceb9478797d7c0ed946252b8d1cb7089f701ed924c20e08899d24533cb6e1e8e9c36e042fcfa3ac73c7f563d49d38", [[], [], [], [], [], [], [], []]}, 0x8bb) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000001380)) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f00000013c0)='syz1\x00') [ 120.518400] audit: type=1400 audit(1544348887.911:8): avc: denied { map } for pid=1781 comm="syz-fuzzer" path="/root/syzkaller-shm610811688" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 09:48:07 executing program 4: r0 = socket(0x5, 0x2, 0x9) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x1ff, 0x7, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000000c0)={@empty, r1}, 0x14) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@loopback, @in=@rand_addr=0x9, 0x4e22, 0x1, 0x4e23, 0x8001, 0x2, 0xa0, 0x80, 0x2b, r1, r2}, {0xff, 0x4, 0x0, 0x3, 0x100000001, 0x967c, 0x7, 0x1ff}, {0x3602, 0x7, 0x2, 0x3}, 0x7ff, 0x6e6bbd, 0x1, 0x1, 0x1, 0x2}, {{@in=@loopback, 0x4d6, 0x33}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x18}, 0x3503, 0x1, 0x2, 0x8, 0x8, 0x400, 0x100000001}}, 0xe8) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000300)='/dev/keychord\x00', 0x50200, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000340)) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r5 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000400)) fsetxattr$security_smack_transmute(r0, &(0x7f0000000440)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x1) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f00000004c0)) r6 = socket(0xa, 0x800, 0xfffffffffffffff9) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000500)) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv4_getaddr={0x40, 0x16, 0x709, 0x70bd28, 0x25dfdbfd, {0x2, 0x5f, 0x2, 0xfd, r1}, [@IFA_LABEL={0x14, 0x3, 'yam0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x100000000, 0x1, 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x8800) socket$packet(0x11, 0x3, 0x300) recvfrom$inet6(r0, &(0x7f0000000640)=""/120, 0x78, 0x2000, &(0x7f00000006c0)={0xa, 0x4e24, 0x6, @remote, 0x8}, 0x1c) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) epoll_wait(r3, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x2) socket$inet6(0xa, 0x7, 0x10000) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000840)={@empty, @loopback, r4}, 0xc) write$binfmt_misc(r6, &(0x7f0000000880)={'syz0', "3ba1993c743810eb1b367d6285689ef2e9f2244b3a6dc7a935a3cc30004e033dd9879ee69f8cc9ad2f9fa20d8a49013cdf528890206d9389aa7c7414e27b05af187143ed2163662679fe170215aad4978916f8cf2f9bed763f93607d404e7b9b0d4df949f8550f281fd196fa1b1582df97d4d699105df3e63f72039714b293b5e14ecd66ff7ed8117faf98"}, 0x8f) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000940)) ustat(0x1f, &(0x7f0000000980)) write$P9_RXATTRWALK(r3, &(0x7f00000009c0)={0xf, 0x1f, 0x1, 0x80}, 0xf) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000a00)={'mangle\x00'}, &(0x7f0000000a80)=0x54) 09:48:07 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x92}, @mss={0x2, 0x5}, @mss={0x2, 0x8000}, @sack_perm, @timestamp, @sack_perm, @window={0x3, 0x4, 0xfb3}], 0xa) socketpair(0x4, 0x807, 0x100000000, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000140)={0xa, &(0x7f0000000100)=[{0x7fff, 0x80000001}, {0x9, 0x3}, {0x8, 0x5096}, {0xfc70, 0x7ff}, {0x6, 0x4}, {0x1000, 0x826a}, {0x7f, 0x10001}, {0x81, 0x7}, {0x9, 0x800}, {0xffffffffece45ecb}]}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) lseek(r2, 0x0, 0x3) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200)=0x2, 0x4) ioctl$TIOCSBRK(r1, 0x5427) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r0, r3, r6) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000380)={{0x1, 0x134d51344652cb54, 0x7, 0x3, 0x6}, 0x3, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x7, 0x7, 0x5, 0x400}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x6, &(0x7f0000001940)=[{&(0x7f0000000580)="45019a8ddec835e2b1db14eabff19810625c94b906bb9703b5f10c3a19023fd9370987c0717d40f2b75c3e8a55abcd3dd2d8368e7d64fe694a1ac039dcb490ca5a3d4ff42b6e122911a2bca20bf13becc6d6a2c93e184caaa182e825bb42e6dca0ffc79f9433694b92c645dbe2e8d8cf5a1679a7ea82d4c16b9de065417521bae1938419dabf7c06d48da21d505095bd384cfe0036d81e373476272595604fefc8eb51571f", 0xa5, 0x2}, {&(0x7f0000000640)="ac17bd875316101bc10180ba37838f9d7526737c12977b6bddf2a93f09330dd7605306c71c8bb1b3769b87f9aa627e9dc55fe26b743954d7bd9686c04b68e6a5643851b8a14d378243039e379fe308fd2986d0aaea67a371a27daeeeadebbe01621cffdeaa55be46dd261092ad322a7b2e20516681bc947b1cddb04936de93920e0f2eaea1dd5525384200ddd76ce7e749690ad3305437b2c5e563fa6035216292646608d22e56944d9311614d0a78c7cba92fef1f8eeb2b62a1638e134657cc04095e208a", 0xc5, 0x4}, {&(0x7f0000000740)="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", 0x1000, 0xfff}, {&(0x7f0000001740)="58b515b7ae0037c929f1057bead77b81c349c8cff0e1d1e6862da748e395e2f38e7389bbdedf0aecf369659c6a2a5e9baf992e865fb070078670443c9f0955a91848a9cdfe210b30e08aafa215285aed8e15b27fbae3c039f12dfdd9c18837dfa24e9b007ec786ddffaed584d5183a2e9509c6b84b048cefe0c12ff42735a9443e29f4559305a7a07e7f378223b3d2aae69d501b8b2ef8ef030a2377db526c19de72d5cb29499b1ad5eda2d13ff1a80924f60b2cad065c1be4cdaea1399861560db250954faced906b1e341b14caf9c49618cc098259", 0xd6, 0x7}, {&(0x7f0000001840)="bb17e06d86ed08b0a5623bcb2979370b49d1b83b162dd015", 0x18, 0x101}, {&(0x7f0000001880)="8ead0740ec73459eb0ec022b7b05b70723a82a9b524fa5b5ae288baae577fcb2c3e6cb4301d116e01f733db9b75d2440c9b4a5f46d8a71479b063c38f26d7bb7bbf846ca57f6a05b298f2a0aab1991141dd6611daa587ff634d17a0ba4f8fb6e5c7ee6e16485177b5b677c55cf0604fd9d80d7e5a669e5bd2747ac245023b5aa9c085bc41514693e5063012e88cddef6235032592f776f4c3daedf342d622ef24d44ac", 0xa3, 0xffff}], 0x8, &(0x7f0000001a00)={[{@uni_xlateno='uni_xlate=0'}], [{@euid_gt={'euid>', r5}}]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001a40)='gre0\x00', 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80010, r2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000001a80)={{0x5, 0xffffffffffff0001, 0x763, 0x10000}, 'syz1\x00', 0x5}) perf_event_open(&(0x7f0000001b40)={0x7, 0x70, 0x7, 0x400, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x80000, 0x9, 0xf1f, 0x0, 0x5, 0x100, 0x8, 0x2, 0x878e, 0x100000000, 0x3, 0x10000, 0x8, 0x8, 0x6, 0x800, 0x8, 0x0, 0x2, 0x100, 0x2, 0x3, 0x2, 0x66, 0x9, 0x5, 0xffffffff, 0x83fe, 0xf9b, 0x10000, 0x0, 0xfffffffffffffffc, 0x2, @perf_bp={&(0x7f0000001b00), 0x1}, 0x0, 0x3ead, 0x401, 0x6, 0x2, 0x7, 0x4800000000}, r4, 0xe, r2, 0xa) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001bc0)='/selinux/context\x00', 0x2, 0x0) linkat(r0, &(0x7f0000001c00)='./file0\x00', r2, &(0x7f0000001c40)='./file0\x00', 0x400) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001cc0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000001d80)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x3020000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x28, r7, 0x200, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x24040000}, 0x80) openat$cgroup_procs(r1, &(0x7f0000001dc0)='tasks\x00', 0x2, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000001e00)=r4) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000001f00)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e80)={0x34, r7, 0x308, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4041) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001f80)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000020c0)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x2c00000}, 0xc, &(0x7f0000002080)={&(0x7f0000001fc0)={0x8c, r8, 0x310, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800000000000000}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x14}, 0x80) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000021c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x41000040}, 0xc, &(0x7f0000002180)={&(0x7f0000002140)={0x3c, r8, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xbd}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x0) openat$cgroup_procs(r0, &(0x7f0000002200)='cgroup.procs\x00', 0x2, 0x0) [ 120.552394] audit: type=1400 audit(1544348887.951:9): avc: denied { map } for pid=1843 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=4999 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 09:48:19 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x59, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000200)) r5 = getgid() fchownat(r3, &(0x7f0000000040)='./file0\x00', r4, r5, 0x100) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000580)={0x98, 0x0, &(0x7f0000000440)=[@exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x28, 0x10, &(0x7f0000000280)=[@ptr={0x70742a85, 0x1, &(0x7f0000000240), 0x1, 0x0, 0x13}], &(0x7f00000002c0)=[0x0, 0x0]}, 0xbb}}, @reply={0x40406301, {0x4, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x48, 0x38, &(0x7f0000000340)=[@fda={0x66646185, 0x4, 0x4, 0x1c}, @ptr={0x70742a85, 0x0, &(0x7f0000000300), 0x1, 0x3, 0x24}], &(0x7f0000000400)=[0x0, 0x18, 0x38, 0x78, 0x20, 0x38, 0x28]}}, @enter_looper], 0x70, 0x0, &(0x7f0000000500)="78341f055e4a03ad54cd8ecca55804552f2e0a34abb623f456566a1c5d93e709c6a8b19f977702d64a77e8621359a3866bd19e3f8b14447075201de43d5a7e42e3bd6874c5a8f0f7ebe46b16540f454d9a53897818adf4304d698196724283b7f43a216f2c62445c282c1e4ed4a0741f"}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @random="e414ca0e84db"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 131.603728] audit: type=1400 audit(1544348899.001:10): avc: denied { create } for pid=4478 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 131.627804] audit: type=1400 audit(1544348899.001:11): avc: denied { write } for pid=4478 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:48:19 executing program 0: clock_gettime(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = dup(0xffffffffffffffff) r2 = inotify_init() socket$inet(0x2, 0x4000000000000001, 0x0) r3 = fcntl$getown(r2, 0x9) syz_open_procfs(r3, &(0x7f00000000c0)='stat\x00') r4 = dup(r1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r4, &(0x7f00000008c0)=""/249, 0xf9) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010003b0e000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="43020000000000001800120008000100767469000c00020008000400e0000002"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x2, @random="59a310eebccc"}, 0x20, {0x2, 0x800000000, @dev}, 'veth1_tQ_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r5, 0x540a, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) fcntl$getflags(r0, 0xb) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000240)={0x7fffffff, 0x80000000, 0x6, 0x100000001}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 131.669388] audit: type=1400 audit(1544348899.011:12): avc: denied { read } for pid=4478 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 131.765723] hrtimer: interrupt took 39523 ns 09:48:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={"feff74000000000200004000bd680200", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x20008400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000040)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) 09:48:19 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x2080, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)="6d656d000179377377ca16a3f0f55d8dfacaacf2d80ee4ebc8ee30f802b61903f3f377951e", 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x4, @local, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xef}, 0x8) write$9p(r2, &(0x7f0000000000)="182001da898b70c78c26403e0160634d877e766cdb0781ff12b25057b8be17aadacb00f3083e42b5355008ea5e3915e4bb7d7ef5d6cd90ede53f1d1daa16d655", 0x40) sendmmsg(r3, &(0x7f0000000440), 0x5f3, 0x810) [ 131.874500] FAT-fs (loop2): Unrecognized mount option "euid>00000000000000000000" or missing value 09:48:19 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000000)) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000440)='./file0\x00'}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket(0x0, 0x0, 0xff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x18d32c35}, 0x28) pipe(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000180)=0xc) tkill(r4, 0x8) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x835}, 0x8) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 09:48:19 executing program 0: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) getegid() r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0xfffffffffffffffc, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x10001, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x7, 0x0, 0x7, 0x0, 0x6512dd2a, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4b95, 0x0, 0x2, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x20, 0x0, 0x8001, 0x2}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 09:48:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x10000000003) r2 = dup2(r1, r1) ioctl$TIOCCBRK(r2, 0x5428) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x7b) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080)={@remote}, 0x14) 09:48:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000540)='%]}wlan0{[&}&!\x00') [ 132.041813] FAT-fs (loop2): Unrecognized mount option "euid>00000000000000000000" or missing value [ 132.079735] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 09:48:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) r2 = perf_event_open$cgroup(&(0x7f0000000600)={0x3, 0x70, 0x2, 0x20, 0x6, 0x8, 0x0, 0x7fffffff, 0x20000, 0x3, 0x0, 0x100, 0xfffffffffffffff7, 0x401, 0x0, 0xe74, 0x0, 0x4, 0x4, 0xffffffffffff7fff, 0x3, 0x8, 0x1, 0x8, 0x401, 0x5, 0x85a4, 0x1, 0x4e0, 0x1ad, 0x7ba1, 0x0, 0x5, 0xfff, 0x1010000000000000, 0xffffffffffffffc0, 0x1, 0x100, 0x0, 0xa2, 0x6, @perf_bp={&(0x7f00000005c0), 0x1}, 0x1000, 0x8, 0x2, 0xf, 0x6, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x0, 0x7, 0x1, 0xb6cd159, 0x0, 0x4, 0x200, 0x8, 0x1, 0x8, 0x3f, 0x0, 0x7, 0x3, 0x7d2, 0x4d4, 0x0, 0x6, 0x5, 0x101, 0x9, 0x9, 0x2, 0x9, 0x1, 0x7fffffff, 0x7ff, 0xfffffffffffffff8, 0x3f, 0x3ff, 0x0, 0x1, 0x1ff, 0x10000, 0x8001, 0xd56, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000140)}, 0x40, 0x3, 0x4, 0x2, 0x3, 0x9, 0xac}, r1, 0x9, r2, 0x2) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x2, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f00000002c0)={0x0, @aes256}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r0) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000380)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x184) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r8, 0x0, &(0x7f0000000100)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) fcntl$getownex(r8, 0x10, &(0x7f0000000880)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x3, &(0x7f0000000440)=""/108) chroot(&(0x7f00000008c0)='./file0\x00') clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getsockname(r8, &(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000340)=0x80) poll(&(0x7f00000004c0)=[{r3, 0x2030}, {r11, 0x408}, {r8, 0x8088}], 0x3, 0xfffffffffffffe01) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000080)) ioctl$EVIOCGABS20(r9, 0x80184560, &(0x7f0000000800)=""/117) ioctl$TIOCLINUX4(r7, 0x541c, &(0x7f00000000c0)) setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000300)={@dev={0xac, 0x14, 0x14, 0x13}, @multicast1}, 0xfffffd44) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKRESETZONE(r9, 0x40101283, &(0x7f0000000280)={0x1f, 0x80}) socket$inet_udp(0x2, 0x2, 0x0) 09:48:19 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') keyctl$get_keyring_id(0x0, r0, 0x7) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='\n', 0x1, 0xfffffffffffffffe) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$addseals(r1, 0x409, 0x1) [ 132.142652] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 09:48:19 executing program 1: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$notify(r0, 0x402, 0x1) [ 132.185501] attempt to access beyond end of device [ 132.204921] loop4: rw=12288, want=8200, limit=20 09:48:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) r2 = perf_event_open$cgroup(&(0x7f0000000600)={0x3, 0x70, 0x2, 0x20, 0x6, 0x8, 0x0, 0x7fffffff, 0x20000, 0x3, 0x0, 0x100, 0xfffffffffffffff7, 0x401, 0x0, 0xe74, 0x0, 0x4, 0x4, 0xffffffffffff7fff, 0x3, 0x8, 0x1, 0x8, 0x401, 0x5, 0x85a4, 0x1, 0x4e0, 0x1ad, 0x7ba1, 0x0, 0x5, 0xfff, 0x1010000000000000, 0xffffffffffffffc0, 0x1, 0x100, 0x0, 0xa2, 0x6, @perf_bp={&(0x7f00000005c0), 0x1}, 0x1000, 0x8, 0x2, 0xf, 0x6, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x0, 0x7, 0x1, 0xb6cd159, 0x0, 0x4, 0x200, 0x8, 0x1, 0x8, 0x3f, 0x0, 0x7, 0x3, 0x7d2, 0x4d4, 0x0, 0x6, 0x5, 0x101, 0x9, 0x9, 0x2, 0x9, 0x1, 0x7fffffff, 0x7ff, 0xfffffffffffffff8, 0x3f, 0x3ff, 0x0, 0x1, 0x1ff, 0x10000, 0x8001, 0xd56, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000140)}, 0x40, 0x3, 0x4, 0x2, 0x3, 0x9, 0xac}, r1, 0x9, r2, 0x2) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x2, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f00000002c0)={0x0, @aes256}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r0) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000380)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x184) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r8, 0x0, &(0x7f0000000100)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) fcntl$getownex(r8, 0x10, &(0x7f0000000880)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x3, &(0x7f0000000440)=""/108) chroot(&(0x7f00000008c0)='./file0\x00') clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getsockname(r8, &(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000340)=0x80) poll(&(0x7f00000004c0)=[{r3, 0x2030}, {r11, 0x408}, {r8, 0x8088}], 0x3, 0xfffffffffffffe01) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000080)) ioctl$EVIOCGABS20(r9, 0x80184560, &(0x7f0000000800)=""/117) ioctl$TIOCLINUX4(r7, 0x541c, &(0x7f00000000c0)) setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000300)={@dev={0xac, 0x14, 0x14, 0x13}, @multicast1}, 0xfffffd44) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKRESETZONE(r9, 0x40101283, &(0x7f0000000280)={0x1f, 0x80}) socket$inet_udp(0x2, 0x2, 0x0) [ 132.225847] attempt to access beyond end of device [ 132.253620] loop4: rw=12288, want=12296, limit=20 [ 132.267791] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 132.293631] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 09:48:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) r2 = perf_event_open$cgroup(&(0x7f0000000600)={0x3, 0x70, 0x2, 0x20, 0x6, 0x8, 0x0, 0x7fffffff, 0x20000, 0x3, 0x0, 0x100, 0xfffffffffffffff7, 0x401, 0x0, 0xe74, 0x0, 0x4, 0x4, 0xffffffffffff7fff, 0x3, 0x8, 0x1, 0x8, 0x401, 0x5, 0x85a4, 0x1, 0x4e0, 0x1ad, 0x7ba1, 0x0, 0x5, 0xfff, 0x1010000000000000, 0xffffffffffffffc0, 0x1, 0x100, 0x0, 0xa2, 0x6, @perf_bp={&(0x7f00000005c0), 0x1}, 0x1000, 0x8, 0x2, 0xf, 0x6, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x0, 0x7, 0x1, 0xb6cd159, 0x0, 0x4, 0x200, 0x8, 0x1, 0x8, 0x3f, 0x0, 0x7, 0x3, 0x7d2, 0x4d4, 0x0, 0x6, 0x5, 0x101, 0x9, 0x9, 0x2, 0x9, 0x1, 0x7fffffff, 0x7ff, 0xfffffffffffffff8, 0x3f, 0x3ff, 0x0, 0x1, 0x1ff, 0x10000, 0x8001, 0xd56, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000140)}, 0x40, 0x3, 0x4, 0x2, 0x3, 0x9, 0xac}, r1, 0x9, r2, 0x2) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x2, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f00000002c0)={0x0, @aes256}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r0) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000380)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x184) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r8, 0x0, &(0x7f0000000100)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) fcntl$getownex(r8, 0x10, &(0x7f0000000880)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x3, &(0x7f0000000440)=""/108) chroot(&(0x7f00000008c0)='./file0\x00') clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getsockname(r8, &(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000340)=0x80) poll(&(0x7f00000004c0)=[{r3, 0x2030}, {r11, 0x408}, {r8, 0x8088}], 0x3, 0xfffffffffffffe01) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000080)) ioctl$EVIOCGABS20(r9, 0x80184560, &(0x7f0000000800)=""/117) ioctl$TIOCLINUX4(r7, 0x541c, &(0x7f00000000c0)) setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000300)={@dev={0xac, 0x14, 0x14, 0x13}, @multicast1}, 0xfffffd44) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKRESETZONE(r9, 0x40101283, &(0x7f0000000280)={0x1f, 0x80}) socket$inet_udp(0x2, 0x2, 0x0) [ 132.319603] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 132.376395] EXT4-fs (sda1): dax option not supported [ 132.379622] attempt to access beyond end of device [ 132.379646] loop4: rw=12288, want=8200, limit=20 [ 132.379832] attempt to access beyond end of device [ 132.379854] loop4: rw=12288, want=12296, limit=20 [ 132.379955] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 132.464048] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 132.485609] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 132.520482] attempt to access beyond end of device [ 132.525445] loop4: rw=12288, want=8200, limit=20 [ 132.550184] attempt to access beyond end of device [ 132.559017] loop4: rw=12288, want=12296, limit=20 [ 132.564243] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 09:48:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000540)='%]}wlan0{[&}&!\x00') 09:48:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f0000000140)="32420a9f16f7a16edc9c83c14511cee8ee8614d1", 0x14) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 132.580487] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 132.587516] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 132.606427] attempt to access beyond end of device [ 132.647639] loop4: rw=12288, want=8200, limit=20 [ 132.658442] attempt to access beyond end of device [ 132.684784] loop4: rw=12288, want=12296, limit=20 09:48:20 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbff, 0x4000000a}, 0xc) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) pipe(&(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write$cgroup_type(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 132.702488] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 09:48:20 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) r3 = memfd_create(&(0x7f0000000040)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb90061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000000c0)=0x2) write$eventfd(r3, &(0x7f0000000140)=0xfffffffffffffff9, 0x8) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000000)={0x0}) 09:48:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) r2 = perf_event_open$cgroup(&(0x7f0000000600)={0x3, 0x70, 0x2, 0x20, 0x6, 0x8, 0x0, 0x7fffffff, 0x20000, 0x3, 0x0, 0x100, 0xfffffffffffffff7, 0x401, 0x0, 0xe74, 0x0, 0x4, 0x4, 0xffffffffffff7fff, 0x3, 0x8, 0x1, 0x8, 0x401, 0x5, 0x85a4, 0x1, 0x4e0, 0x1ad, 0x7ba1, 0x0, 0x5, 0xfff, 0x1010000000000000, 0xffffffffffffffc0, 0x1, 0x100, 0x0, 0xa2, 0x6, @perf_bp={&(0x7f00000005c0), 0x1}, 0x1000, 0x8, 0x2, 0xf, 0x6, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x0, 0x7, 0x1, 0xb6cd159, 0x0, 0x4, 0x200, 0x8, 0x1, 0x8, 0x3f, 0x0, 0x7, 0x3, 0x7d2, 0x4d4, 0x0, 0x6, 0x5, 0x101, 0x9, 0x9, 0x2, 0x9, 0x1, 0x7fffffff, 0x7ff, 0xfffffffffffffff8, 0x3f, 0x3ff, 0x0, 0x1, 0x1ff, 0x10000, 0x8001, 0xd56, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000140)}, 0x40, 0x3, 0x4, 0x2, 0x3, 0x9, 0xac}, r1, 0x9, r2, 0x2) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x2, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f00000002c0)={0x0, @aes256}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r0) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000380)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x184) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r8, 0x0, &(0x7f0000000100)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) fcntl$getownex(r8, 0x10, &(0x7f0000000880)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x3, &(0x7f0000000440)=""/108) chroot(&(0x7f00000008c0)='./file0\x00') clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getsockname(r8, &(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000340)=0x80) poll(&(0x7f00000004c0)=[{r3, 0x2030}, {r11, 0x408}, {r8, 0x8088}], 0x3, 0xfffffffffffffe01) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000080)) ioctl$EVIOCGABS20(r9, 0x80184560, &(0x7f0000000800)=""/117) ioctl$TIOCLINUX4(r7, 0x541c, &(0x7f00000000c0)) setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000300)={@dev={0xac, 0x14, 0x14, 0x13}, @multicast1}, 0xfffffd44) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKRESETZONE(r9, 0x40101283, &(0x7f0000000280)={0x1f, 0x80}) socket$inet_udp(0x2, 0x2, 0x0) 09:48:20 executing program 0: r0 = memfd_create(&(0x7f0000000140)="237d009a1bc25f52ead3dd54d0ec3ba49d563ea411a4ac9e1eacaa54d5d3f83cd759620449dc742c26e930a8afffd3cdcd2d9027a276ba6ca36c22a047eb441d8c8e158d6060b2db9e27ef5fde3f69ac6c03aadc2896be649b1d9513bee7b8a3133edd7d87c759f192e342496b79e885e95e1db2d259636e9daf51b102997a81ffc2dd29fe27b8225840d62cb5a6a2e13aec471dfe8685e7d4f62143a3cff353ea41d711c94f8e2b948c1fd68897d0dd2a902922da", 0x2) ftruncate(r0, 0x40001) fstat(r0, &(0x7f00000000c0)) fcntl$addseals(r0, 0x409, 0x6) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x401, 0xfffffffffffffffc, 0x7}) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040), 0x1, 0x3) ftruncate(r0, 0x0) [ 132.793273] EXT4-fs (sda1): dax option not supported 09:48:20 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/99, 0x63, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r2 = syz_open_procfs(r0, &(0x7f00000001c0)='net/tcp\x00') sendfile(r1, r2, &(0x7f0000000040)=0x78010e08, 0x8001) unshare(0x40000000) ustat(0x0, &(0x7f0000000680)) add_key$keyring(&(0x7f0000000d40)='keyring\x00', &(0x7f0000000d80)={'\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e00), &(0x7f0000000e40), 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, 0x0, &(0x7f0000000e80)=""/73, 0xffffffffffffffd3) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000000c0)=0x5) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x108000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000280), &(0x7f00000002c0)=0x40) r4 = epoll_create1(0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) ioprio_set$uid(0x3, r5, 0xb15) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000340)) quotactl(0x1, &(0x7f00000004c0)='./file0\x00', r6, &(0x7f0000000840)="550169bbe2278ee9e1abcfe683f7552a231cc964a9ffb25d55985c9e6b11a5a3038e7a15fa3457259cdfabcdca8e59e37be61fdfe398693e6d02284c41761c26ae8c4b97b033362f36a1307549e00d6fdaf9f597721da79162a730a7afecd2f3bd24b42cb4590fb872f1871e938720e82243e8f5b30f06f0e072203a6f82e8a21ab6e55f85df55ce") getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r3, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x9) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000040)) 09:48:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000540)='%]}wlan0{[&}&!\x00') [ 132.885839] audit: type=1400 audit(1544348900.281:13): avc: denied { map } for pid=4629 comm="syz-executor4" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=11323 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 09:48:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/169) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/229) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x102) ioctl$KDSETLED(r1, 0x4b32, 0x100000000) [ 133.067271] EXT4-fs (sda1): dax option not supported 09:48:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") fcntl$setpipe(r0, 0x407, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) close(r1) 09:48:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) r2 = perf_event_open$cgroup(&(0x7f0000000600)={0x3, 0x70, 0x2, 0x20, 0x6, 0x8, 0x0, 0x7fffffff, 0x20000, 0x3, 0x0, 0x100, 0xfffffffffffffff7, 0x401, 0x0, 0xe74, 0x0, 0x4, 0x4, 0xffffffffffff7fff, 0x3, 0x8, 0x1, 0x8, 0x401, 0x5, 0x85a4, 0x1, 0x4e0, 0x1ad, 0x7ba1, 0x0, 0x5, 0xfff, 0x1010000000000000, 0xffffffffffffffc0, 0x1, 0x100, 0x0, 0xa2, 0x6, @perf_bp={&(0x7f00000005c0), 0x1}, 0x1000, 0x8, 0x2, 0xf, 0x6, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x0, 0x7, 0x1, 0xb6cd159, 0x0, 0x4, 0x200, 0x8, 0x1, 0x8, 0x3f, 0x0, 0x7, 0x3, 0x7d2, 0x4d4, 0x0, 0x6, 0x5, 0x101, 0x9, 0x9, 0x2, 0x9, 0x1, 0x7fffffff, 0x7ff, 0xfffffffffffffff8, 0x3f, 0x3ff, 0x0, 0x1, 0x1ff, 0x10000, 0x8001, 0xd56, 0x0, 0x4, 0x5, @perf_bp={&(0x7f0000000140)}, 0x40, 0x3, 0x4, 0x2, 0x3, 0x9, 0xac}, r1, 0x9, r2, 0x2) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) r5 = socket(0x10, 0x6, 0x0) sendto$inet6(r5, &(0x7f0000000a00)="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", 0x166, 0x2, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f00000002c0)={0x0, @aes256}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r0) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000380)=""/135) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x184) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x900, 0x0) ioctl$RTC_WKALM_SET(r9, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl(r8, 0x0, &(0x7f0000000100)="1333cd31a0a5a0bf89980d73eae26c92d05728e12b72ac9d5a76e06fcf6974ef9609818ba4bb191d36039050f2073696d0") ioctl$RTC_PIE_ON(r9, 0x7005) fcntl$getownex(r8, 0x10, &(0x7f0000000880)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r10, 0x3, &(0x7f0000000440)=""/108) chroot(&(0x7f00000008c0)='./file0\x00') clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getsockname(r8, &(0x7f0000000780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000340)=0x80) poll(&(0x7f00000004c0)=[{r3, 0x2030}, {r11, 0x408}, {r8, 0x8088}], 0x3, 0xfffffffffffffe01) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000080)) ioctl$EVIOCGABS20(r9, 0x80184560, &(0x7f0000000800)=""/117) ioctl$TIOCLINUX4(r7, 0x541c, &(0x7f00000000c0)) setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000300)={@dev={0xac, 0x14, 0x14, 0x13}, @multicast1}, 0xfffffd44) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BLKRESETZONE(r9, 0x40101283, &(0x7f0000000280)={0x1f, 0x80}) socket$inet_udp(0x2, 0x2, 0x0) 09:48:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = accept$inet6(r0, &(0x7f0000000000), &(0x7f0000000200)=0xce) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000040)=0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) removexattr(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)=@known='security.apparmor\x00') r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x20000, 0x0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x3) prctl$PR_GET_TIMERSLACK(0x1e) 09:48:20 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, '\nE Linux'}, 0x10) 09:48:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000540)='%]}wlan0{[&}&!\x00') [ 133.266635] SELinux: policydb string [ 133.266635] E Linux does not match my string SE Linux [ 133.307218] SELinux: failed to load policy [ 133.368884] EXT4-fs (sda1): dax option not supported 09:48:20 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x7f, 0x7}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000000040), &(0x7f000089b000)}, 0x18) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) setrlimit(0x3, &(0x7f0000000100)={0x0, 0x8000000000000003}) setrlimit(0xa, &(0x7f0000000000)={0x3f}) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:48:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000000000)) 09:48:20 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x100, 0x0) r3 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = socket$key(0xf, 0x3, 0x2) r6 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', r6}, 0x10) io_submit(r0, 0x5, &(0x7f0000000640)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0xffffffff80000000, r1, &(0x7f00000000c0)="afcd048209c2ed8cbe472d850664a095949088df3fa303d224a3deca50e0feeff93b3eae86b1b1a93b647b0ac18faa61b43148f2e34cdaf62d76327c6e9924f77df9dc0a2a1cda83d6bb88a60ed2abc35c68fc2e6b7758dc", 0x58, 0x23, 0x0, 0x3, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x7f, r3, &(0x7f0000000240)="4acb5ceda9ae882b39bae637aa0904c633048588cec49c7cedd65382458049c84efd761b8a5d4334a3a997366a3c25d92cb4b7084c667e77826f3783dd59542d9ae288fb662a02d4265af6e6153593cb1bc480adbc37e8a03a75d51455a3761c0211b481aa8ac157650e21d84c4aff4ad2ede7e2cd74f68ceb20fca21369c6f731c4df6ca6e1c5ac6a0da0210c1aafaa657e7bde64094cb72e1e3661da1fc2927c71f402e6cec1f04abf191c307c9de2f6dc8eedb9f0d994bda271eb7d14e6a0d372d66d2c251d2eae314f34f8e4e257ae244395aeb245b84557c9abe90151879a972fdd8fd29bb65471a1f360219e533825d4e456e76b", 0xf7, 0x8366, 0x0, 0x0, r4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x0, r5, &(0x7f00000003c0)="8b612ac1e410b32408898f6946e14dc1ee4e", 0x12, 0x6, 0x0, 0x2, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x8, r7, &(0x7f0000000480)="9a21e9994c906e18824d965bca470f389702a0566cc29a3e2067f30c27be7be4e9491c5f3271559d498108efb280b161d186d48934f00209456007d7dcf82a0193d4", 0x42, 0x100000001, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x3, 0x0, r8, &(0x7f0000000580)="6028b8307b3b", 0x6, 0x0, 0x0, 0x0, r9}]) r10 = epoll_create(0x100003) r11 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r11, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r10, 0x2, r11) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000200)={0x0, 0x2, 0xfffffffffffffff8, 0x4}) fcntl$getown(r2, 0x9) 09:48:20 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000003780), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000200)=@known='com.apple.system.Security\x00', &(0x7f0000000240)=""/122, 0x7a) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/context\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000300)="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", 0xfc, 0xfffffffffffffffe) ioperm(0x240000000000000, 0xffff, 0xdb04) keyctl$revoke(0x3, r1) futex(&(0x7f0000000040), 0xc, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000080)=0x20000, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x40, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x28, &(0x7f0000000100)}, 0x10) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x5) [ 133.491961] audit: type=1400 audit(1544348900.891:14): avc: denied { map_create } for pid=4686 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 133.519024] audit: type=1400 audit(1544348900.891:15): avc: denied { map_read map_write } for pid=4686 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 09:48:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) dup(r0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000100)={0x8}) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ftruncate(r0, 0xc841) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xb}, 0xb) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:48:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r2, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') sendfile(r3, r3, &(0x7f00000000c0)=0x602, 0xdd) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000180)={'bridge_slave_0\x00', 0xe7b}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000001c0)=ANY=[]) socketpair(0x9, 0x5, 0x20, &(0x7f0000000040)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 09:48:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x103) keyctl$read(0xb, r1, 0x0, 0x0) 09:48:21 executing program 4: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0xc, &(0x7f0000001740)={0x1b, 0x63aa, 0x1, 0x7f}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @period={0x5c, 0xe362, 0x8c, 0x372, 0x3, {0x9, 0x3, 0x8, 0x1000}, 0x6, &(0x7f00000003c0)=[0xfffffffffffeffff, 0x0, 0x5, 0xffffffffffffffff, 0x2, 0x401]}}, {0x1000000, 0x401, 0xffffffffffffff26, {0x1}, {0xfffffffffffffff7, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x10, r2) wait4(r2, &(0x7f0000000100), 0x200000000d, &(0x7f0000000300)) socket$unix(0x1, 0x800007, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001a80)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000001940)={@mcast2, r6}, 0x1) 09:48:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)={0x93, 0x9}) getsockopt$inet6_buf(r0, 0x29, 0x4c, &(0x7f0000000240)=""/40, &(0x7f0000001000)=0x28) [ 133.761314] EXT4-fs (sda1): dax option not supported 09:48:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x17589dae0de1b614, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0300000000000000000000000025b67fc26b00"], 0x28}}, 0x0) write$tun(r0, &(0x7f0000001740)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}, @udp={0x0, 0x0, 0x8}}}, 0xa) 09:48:21 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast1, @loopback}, &(0x7f0000000280)=0x8) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) syz_genetlink_get_family_id$nbd(0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) lchown(&(0x7f0000000140)='./file1\x00', 0x0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getgid() ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) sendto(r3, &(0x7f0000000380)="81d4373e7851043250a463b90856d77f600f044ce1d9d51063b6589c9a4bba48a1f65467806ef0d54c8736dae5308f9638af435fdedfaa5c0f1e18edb8e9e066a622680a2955b4071c79035662f36494cd26cd4fd05a6f4d967ba7203d515c2f7286742914a3d817c2876662393d2d66d109fe10462a54a689b719807fad8fd247dc36e538b860f72a227461b55c6bb7309795c613226a67cb74ddddda4f612374ce9286211765372e1504fcdda081d59a6abf1c339598952e2fe5796535", 0xbe, 0x40080c0, 0x0, 0x0) fchdir(r3) getdents64(r2, &(0x7f0000001a00)=""/116, 0x74) clone(0x4400, 0x0, 0xfffffffffffffffe, &(0x7f0000000580), 0xffffffffffffffff) getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x280000000000, 0x0, 0x0, 0x138, 0x0, 0x0, 0x100, 0x0, 0x686, 0x3, 0xfffffffffffffffa, 0x99, 0x0, 0x0, 0x80000001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0x0, 0x0, 0x0, 0x9c2, 0x0, @perf_bp={0x0, 0x4}, 0x20048, 0xfff, 0x4, 0x9, 0x20, 0x773a, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000440)) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000640)="211f3ce676704efe0d51ae0e74441848ea866304f8899e5eb87a5b220c7299f9e14fb7b91e1849af30a60b6f4cf72593ac03ad31cb5b80b2a4bb4e04d03d986cd4ae1aa2738e51f57d6a1a632c4e5b61", 0x50, 0xfffffffffffffffc) add_key(&(0x7f0000001900)='.dead\x00', &(0x7f0000001940)={'syz', 0x3}, &(0x7f0000001980)="0dbea7103f1489935c160906b659d7291eee9d066da9b10060bd31183c04ef25c9c3be207d260c16aeea636d3baaf52dcdc7e9fdc1e40210b7c5171b59d1e1954e1c3f28608f8a9f249f900ad8404b3c52a9a05da8342ec9c8ed15e6f638970d53854416194cb683", 0x68, 0xfffffffffffffff9) 09:48:21 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x7, 0xd9}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0x80) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 133.856843] audit: type=1400 audit(1544348901.251:16): avc: denied { ioctl } for pid=4717 comm="syz-executor4" path="socket:[10531]" dev="sockfs" ino=10531 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 133.894650] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 09:48:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x13) fstatfs(r0, &(0x7f0000000000)=""/123) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x9, &(0x7f00000000c0)='westwood\x00', 0xffffffffffffffff}, 0x30) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r1, &(0x7f00000003c0)=""/198, 0xc6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) r4 = getegid() chown(&(0x7f00000005c0)='./file0\x00', r3, r4) r5 = socket$inet(0x10, 0x3, 0x6) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet6(r6, &(0x7f00000002c0), 0x0, 0x4000, &(0x7f0000000380)={0xa, 0x4e24, 0x7, @empty, 0x61}, 0x1c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) quotactl(0x4, &(0x7f00000004c0)='./file0\x00', r9, &(0x7f0000000580)) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f00000002c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x2, &(0x7f000063a000)=0x2be, 0x4) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r11, 0x1) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r8, &(0x7f0000000900)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0xb8, r12, 0x330, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x10}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fffffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xa2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x81}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x851}, 0x800) sendfile(r5, r8, &(0x7f0000000140), 0x6) sendto$inet6(r10, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000740)={@remote, @local, @loopback, 0x2, 0x0, 0x4f, 0x400, 0xffff, 0x280080, r2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001380)) sendmsg(r5, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) [ 133.915628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 134.101246] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=82 sclass=netlink_xfrm_socket pig=4767 comm=syz-executor1 09:48:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040)=0x20, 0x4) recvmmsg(r0, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="02030000070000005b000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae1356642490a7b5fc88046a", 0x6c, 0x0, 0x0, 0x0) 09:48:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1000000105085) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VT_RELDISP(r1, 0x5605) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000080)=""/27) r2 = accept(0xffffffffffffffff, &(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000200)=0xfffffebe) pselect6(0x40, &(0x7f0000000140)={0x9, 0x4, 0x8, 0xfffffffffffffffd, 0x5a61, 0xffffffffffffff7f, 0x4, 0x8}, &(0x7f00000002c0)={0x0, 0x8, 0x0, 0x4e08, 0x0, 0x2d2, 0x7}, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180), 0x4) setsockopt$inet_mreq(r2, 0x0, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r4 = socket(0x840000000002, 0x1, 0xff) dup3(r4, r3, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, r3) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r4, r5, 0x0, 0x100000001) 09:48:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet6(r0, &(0x7f0000000000)="a8309d24a33b1745a7d2731a3a633c033c5e044ef75c53a5fd021419dac3ad9edda970e6ce9e73fb650c467acd9d9ddc0d60774d857f13a622c450ed594815772daf5e00863cc2cd883e2b86fef3a7216e3b63d4052e7340baee0f99384515e7fc6c1a50f47d0c206ec084ac99e50e505a944253338b7966c683d8d00d251706a1a5b14b56762bd7870c2285befda845ccf5adfb1eb71896900c78b7ec43b2ee242ac416", 0xa4, 0x4000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x7b, @mcast1, 0x4}, 0x1c) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x40, 0x4) sendmmsg(r0, &(0x7f0000008b80)=[{{0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000005640)="ef", 0x1}], 0x1}}], 0x1, 0x0) accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) 09:48:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:21 executing program 4: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='wchan\x00') socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000031c0), 0x1, 0x0, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000000)=[r3, 0xee01]) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r5, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x52a}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe883}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) setgid(r4) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'bridge0\x00', 0x1}) r6 = open$dir(&(0x7f0000000400)='./file0\x00', 0x8400, 0x0) sendfile(r6, r0, 0x0, 0x2007ff) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000300)) 09:48:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:21 executing program 3: r0 = getpgrp(0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r2, &(0x7f0000000000)={0x5}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xe672115bc54e4959) rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) 09:48:21 executing program 4: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) setgid(r2) [ 134.561377] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=82 sclass=netlink_xfrm_socket pig=4818 comm=syz-executor1 09:48:22 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000080)={0x5, 0x6}) eventfd2(0x7, 0x80000) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fdatasync(r0) 09:48:22 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000240)='./bus\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="3f0000000000000000001414bbe00000024e234e2400fbffffff00000000000000000000000000000000000000d5cf2b8bd055b5d2000000000000000000000000fe8000000000000000000000000000aaff0100000000000000000000000000010000000400020000000000000000000000000000d853aaaaaaaaaa000000ffff00000006000080000000000000000000000000"]}) r1 = inotify_init1(0x800) fcntl$setown(r1, 0x8, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4, r2, 0x400002, &(0x7f0000000000)={&(0x7f0000002280)=""/4096, 0xd7}) mount(&(0x7f0000d04000), &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f0000000380)="2e42f962d086854831edd6165f551cd331e91aac89bf4a24adf27dc645a906bd7a6290905c4c939a3a715b2a69b7c672a3a150f4affea8f18255ebbe3fb67819b421cd9cd250c3915d2292a3c3d92e6c133f77e26a3be606f63337968780ad2366ef0481c51b06bb1f153a0b80f8dbab") mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000280)='vxfs\x00', 0x0, &(0x7f0000000200)) r3 = inotify_add_watch(r0, &(0x7f0000000200)='./bus\x00', 0x1) inotify_rm_watch(r1, r3) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14, 0x0) ptrace$getregs(0xe, r2, 0xfd, &(0x7f0000000400)=""/126) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x400, 0x0) 09:48:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5437, 0x0) syz_open_pts(r1, 0x0) 09:48:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:22 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x107) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) socket$netlink(0x10, 0x3, 0xd) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) write(r1, &(0x7f00000012c0)='(', 0x1) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 09:48:22 executing program 2: mlock2(&(0x7f0000a93000/0x2000)=nil, 0x2000, 0x1) unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = dup3(0xffffffffffffff9c, r0, 0x80000) write$cgroup_int(r2, &(0x7f0000000200)=0x8a, 0x12) accept$inet(r0, 0x0, &(0x7f00000000c0)) 09:48:22 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007d0ff8), 0x8) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/223, 0xdf) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x208082, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000003c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getpid() r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x104) mount(&(0x7f00000002c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(&(0x7f0000000480)='./file0\x00') r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r5, &(0x7f0000000080), 0xfffffe5e) tee(r4, r3, 0x800, 0xd) read(r5, &(0x7f0000000000)=""/19, 0x13) fcntl$getown(r4, 0x9) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x1, 0x0, 0x4, 0x0, 0x1}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) init_module(&(0x7f0000000100)='#\x00', 0x2, &(0x7f0000000180)='devtmpfs\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) munmap(&(0x7f0000443000/0x400000)=nil, 0x400000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, &(0x7f00000001c0)) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000440)) write(r2, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) signalfd(r0, &(0x7f0000e82000), 0x8) 09:48:22 executing program 1: prlimit64(0x0, 0x2, &(0x7f0000000000), 0x0) socketpair(0x10, 0x4, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000080)=0x7, 0x12) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x2) 09:48:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:22 executing program 3: r0 = socket$inet(0x2, 0x4, 0x4000) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000100)=0x9, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x402, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x1000, 0x263, @mcast1, 0x3}, {0xa, 0x4e21, 0x3, @mcast2}, 0x3, [0x8001, 0x20d, 0x0, 0x3, 0x100000000, 0xffff, 0x2, 0x1000]}, 0x5c) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000000c0)) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x2, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @multicast1}, 0x100, 0x8, 0x80, 0x1, 0x26, &(0x7f0000000040)='veth0\x00', 0x7, 0x4, 0x3}) 09:48:22 executing program 3: clone(0x13102001fcd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x13f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) io_setup(0x6, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(r1, 0x3, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={r2, r3+30000000}) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 135.230397] audit: type=1400 audit(1544348902.621:17): avc: denied { create } for pid=4851 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 135.264608] mmap: syz-executor1 (4858): VmData 18370560 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 09:48:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = dup(r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0}) r2 = dup2(r0, r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 09:48:22 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x141440, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") sendfile(r1, r1, &(0x7f0000000000)=0x33, 0x6b) lseek(r1, 0x0, 0x1) 09:48:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:22 executing program 1: r0 = socket(0x10, 0x1000000002, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ip_tables_targets\x00') fcntl$getownex(r0, 0x10, &(0x7f0000005240)) r2 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000005280)) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) mremap(&(0x7f000079c000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) r5 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x400000000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r6, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r7, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000005380)=0x82) bind$inet(r7, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x8000, &(0x7f0000005300)={0x2, 0x4004e23, @local}, 0x255) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) recvmmsg(r7, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r8, r9+30000000}) connect(r5, &(0x7f0000005440)=@nl=@unspec, 0xfffffffffffffe28) connect$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/zero\x00', 0x2, 0x0) 09:48:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x17, &(0x7f0000008000)=""/144, &(0x7f0000000100)=0x70) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='irlan0\x00') [ 135.398986] audit: type=1400 audit(1544348902.791:18): avc: denied { set_context_mgr } for pid=4878 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 135.401563] binder: 4878:4885 got reply transaction with no transaction stack [ 135.401600] binder: 4878:4885 transaction failed 29201/-71, size 0-0 line 2920 [ 135.405179] binder: BINDER_SET_CONTEXT_MGR already set [ 135.405198] binder: 4878:4885 ioctl 40046207 0 returned -16 09:48:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x3, 0x2, 0xa, 0x0, 0x0, [{r0, 0x0, 0x5}, {r0, 0x0, 0xffffffff}, {r0, 0x0, 0xffffffff}, {r0, 0x0, 0x7fff}, {r0, 0x0, 0x3}, {r0, 0x0, 0x1}, {r0, 0x0, 0x9}, {r0, 0x0, 0x4}, {r0, 0x0, 0x400}, {r0, 0x0, 0x5}]}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001c00)=0x14) preadv(r1, &(0x7f0000001980)=[{&(0x7f0000000540)=""/238, 0xee}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000700)=""/63, 0x3f}, {&(0x7f0000000740)=""/33, 0x21}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/251, 0xfb}, {&(0x7f0000001880)=""/208, 0xd0}, {&(0x7f0000001c80)=""/4096, 0x1000}], 0x8, 0x0) write$eventfd(r1, &(0x7f0000000180)=0x100, 0x8) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000001c40)={@local, @loopback, r2}, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], 0x0}, 0x48) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000400)="868bdc25595e117814df33ec9abf07aa412475270729d7f20377ca6e958ac8f2afb025d310d4a226d6d3d623594411303f01eeaff5c5b81e46637be95e9476ed2cecde60996f755807c62ae08f060dad7cf0c5b4f7d88bb2e54ddc70ced0a76005875f97c41f78d3b3638009710be0ff3308c8371bc19b93ff2f54749721d7d0e039a008e32e66c2795e9838b5908a6ad46079e7fde541668d206802f9295608de8b336028a84173489dc00ad9663b7032a34add8d2286656476c91ac79e0069f253137b736c0e01163c05e88f4665b8bcd7f66d811574e824a9b6830eacbffc072c2b51e0d7435de9a5530804", 0xed) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x0, 0x10, 0x0, &(0x7f0000000000)="5ae02efc441a80536af0d1d96ac723fa", 0x0, 0x6000}, 0x28) [ 135.406300] binder: undelivered TRANSACTION_ERROR: 29201 [ 135.453364] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 09:48:22 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x141440, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") sendfile(r1, r1, &(0x7f0000000000)=0x33, 0x6b) lseek(r1, 0x0, 0x1) [ 135.667848] audit: type=1400 audit(1544348902.851:19): avc: denied { write } for pid=4851 comm="syz-executor0" path="socket:[11669]" dev="sockfs" ino=11669 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:48:23 executing program 0: r0 = socket(0x8000000009, 0x80001, 0x4000000000f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000100)=""/155) write(r0, &(0x7f00000000c0)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 09:48:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x3, 0x8, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x200002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) prctl$PR_SET_PDEATHSIG(0x1, 0x5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/107) 09:48:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR, @ANYRES64=r0, @ANYPTR, @ANYRESDEC=r0], @ANYPTR, @ANYRESOCT=r0], @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500e00000010000000000000000000000000000000000000000ffff0000e00000020000000000000000000000000000000003000000000000000000000000000000"], 0x4}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 09:48:23 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x20000001) 09:48:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:23 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') close(r1) 09:48:23 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000002c0)=0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@dev, @remote}, 0x0) sendto$packet(r2, &(0x7f0000000300)="8f9159c57eecc198a74bbedfa7ce804e85c15af567ed", 0x16, 0x20000000, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) socket$key(0xf, 0x3, 0x2) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000280)={0x2, 0x0, 0xdcb, 0xa74, 0xb02b}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x2f, &(0x7f0000000240)={@multicast2, @local, @multicast1}, &(0x7f00000004c0)=0xc) r3 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x1ff, r3}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000480)=ANY=[]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) [ 135.835279] EXT4-fs (sda1): dax option not supported 09:48:23 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:23 executing program 1: r0 = socket(0x10, 0x1000000002, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ip_tables_targets\x00') fcntl$getownex(r0, 0x10, &(0x7f0000005240)) r2 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000005280)) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) mremap(&(0x7f000079c000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) r5 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x400000000) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r6, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r7, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000005380)=0x82) bind$inet(r7, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r7, &(0x7f0000a88f88), 0x0, 0x8000, &(0x7f0000005300)={0x2, 0x4004e23, @local}, 0x255) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) recvmmsg(r7, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r8, r9+30000000}) connect(r5, &(0x7f0000005440)=@nl=@unspec, 0xfffffffffffffe28) connect$inet(r7, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/zero\x00', 0x2, 0x0) 09:48:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000480)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x7, 0x10001, 0x4c, 0x7f, 0x6247}, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x8a, 0x4, 0x9, "6957009a1d157ce97ba2bbc9cf8d3623", "c85251b29a87377e70fa2657ec66fdbe3c5421c8f324f6e3b43b16af0fd852cb4531617b3a273d3eb91ff1122a46f1a4e70e4a41ccbd518132f61ae0268b0158a70dfdf24607dc541e2727737105b85aa5bab997b95da8a7e060e31ce8f528f2ba8cf14136429aadd35bfdfecbcc10aa6788c47dc8"}, 0x8a, 0x2) [ 135.970170] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 136.032998] print_req_error: I/O error, dev loop0, sector 0 [ 136.038949] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 136.047036] print_req_error: I/O error, dev loop0, sector 8 [ 136.052822] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 136.060602] print_req_error: I/O error, dev loop0, sector 16 [ 136.066431] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 136.074179] print_req_error: I/O error, dev loop0, sector 24 [ 136.080042] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 136.087733] print_req_error: I/O error, dev loop0, sector 32 [ 136.093602] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 136.101308] print_req_error: I/O error, dev loop0, sector 40 [ 136.107123] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 136.114839] print_req_error: I/O error, dev loop0, sector 48 [ 136.120699] Buffer I/O error on dev loop0, logical block 6, lost async page write 09:48:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1800000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="580e0900000000000000c92b5930000000000094046c0397262ea87dda53fe2688bd14622574a22b8ab0cb85371cb20000c820271effcba40000000000004236ddcca2ea8fc8b035548a7f171468ed80cb03d45865c1b7c828000000003500000000000000000000000000b84ece"], 0x1}, 0x1, 0x0, 0x0, 0x4800}, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 136.128375] print_req_error: I/O error, dev loop0, sector 56 [ 136.134257] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 136.141970] print_req_error: I/O error, dev loop0, sector 64 [ 136.147790] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 136.155493] print_req_error: I/O error, dev loop0, sector 72 [ 136.161332] Buffer I/O error on dev loop0, logical block 9, lost async page write 09:48:23 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) [ 136.220247] PPPIOCDETACH file->f_count=2 09:48:23 executing program 3: truncate(&(0x7f0000000500)='./file0/file0\x00', 0x6) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) inotify_init1(0x80800) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair(0x0, 0x7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x3ff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000540)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000580)={{0x101, 0x9, 0x3, 0xffffffffffffa0aa}, 'syz1\x00', 0x50}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000640)={0x1}) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) prctl$PR_SET_TIMERSLACK(0x1d, 0x7) ptrace$cont(0x7, 0x0, 0x9b9, 0x2) ioctl(r1, 0x3, &(0x7f0000000340)="5f6331ca437c3dbb296d7db9909414feb585b8262b47730f7562ea846fcb22c478b654ca65c69ad71861ec1f041a3b5f51c573e3ed33ac1d4c8ad0e998c2c873f89a143cb9d9caca3bb4799460da0655bd2c4af38128f4162f458024ec12bb2683c07a265c12252f389ad084e9c2541ac559984fc23968ec31a0015dcc93503baeb50c2c3e3da3f1748d6b861706f2b849d8ac9d74c75dde8d4295bd084a1ac2ced0acb58a8872101f24dcd6a74f7646c76df71636b737caee26") accept4$inet(r3, &(0x7f0000000400)={0x2, 0x0, @local}, &(0x7f0000000440)=0x10, 0x800) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x0) fallocate(r4, 0x1, 0x0, 0x10000101) ioctl$FIBMAP(r4, 0x1, &(0x7f00000001c0)=0x9) 09:48:24 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0xbd, 0x4) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000000040)=0x77c, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000000e000)=0x4, 0x4) 09:48:24 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:24 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x80) write$cgroup_int(r0, &(0x7f0000000080)=0x7, 0x12) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) dup2(r1, r2) 09:48:24 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2b4f64b30346446, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000000c0)=r2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000011000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000030008000000000002000000e0000002000000000000000000000100000000000000fb000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000200000"], 0x88}}, 0x0) 09:48:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=r1, @ANYBLOB="040d9b880c7c32f551965d386bcab707000000000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="10000200000000002000000000000000"], 0x3c, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000400)='./file0/file0\x00') ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000440)={0x6, 0x7, {0x56, 0x1000, 0x2, {0x101, 0x3ff}, {0x800, 0x8}, @period={0x5e, 0xfff, 0x6, 0x4, 0x6, {0x3, 0xfffffffffffffffb, 0x1, 0x4}, 0x4, &(0x7f0000000240)=[0xe7ef, 0x547, 0x8001, 0x3]}}, {0x57, 0x7, 0x1, {0x7ca6, 0x3}, {0x7, 0x7fff}, @rumble={0x0, 0x7fff}}}) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hpfs\x00', 0x2000000, &(0x7f0000000100)='selinux\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) write$eventfd(r0, 0x0, 0x0) 09:48:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = epoll_create1(0x0) lookup_dcookie(0x4, &(0x7f0000000200)=""/191, 0xffffff60) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0x904c48a8e9bc8f45}) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)={0x80000000}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r1, 0x0, 0x7fffffff, 0xffffffff, 0x1}) socket$inet6_udplite(0xa, 0x2, 0x88) 09:48:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:24 executing program 1: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080), 0x1, 0x2) 09:48:24 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x480, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x00') futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000e7fffc), 0x0) 09:48:24 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) flock(0xffffffffffffffff, 0x3) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x0, 0x0) bind$packet(r2, &(0x7f0000000240)={0x11, 0x56930340fa566bf6, 0x0, 0x1, 0x8, 0x6, @remote}, 0x14) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000007c0)={'rose0\x00', 0x9}) r4 = request_key(&(0x7f00000006c0)='.dead\x00', 0x0, &(0x7f0000000740)='wlan1\x00', 0xfffffffffffffff9) keyctl$link(0x8, r3, r4) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f0000000780)="5d2d766d6e6574303a2821f55e6367726f757000", 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x90) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x3) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d4006b00183300fe8000000000000000000000000000aa00000000000000000000ffff7f0000010000907800000000ff010000000000000000000000000001"], 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r5) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000540)=0xc) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f0000000100)) getsockname$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c) 09:48:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1800000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="580e0900000000000000c92b5930000000000094046c0397262ea87dda53fe2688bd14622574a22b8ab0cb85371cb20000c820271effcba40000000000004236ddcca2ea8fc8b035548a7f171468ed80cb03d45865c1b7c828000000003500000000000000000000000000b84ece"], 0x1}, 0x1, 0x0, 0x0, 0x4800}, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 09:48:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) [ 136.805432] kauditd_printk_skb: 1 callbacks suppressed [ 136.805442] audit: type=1400 audit(1544348904.201:21): avc: denied { map } for pid=5025 comm="syz-executor1" path="socket:[10935]" dev="sockfs" ino=10935 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 136.941086] audit: type=1400 audit(1544348904.251:22): avc: denied { getopt } for pid=5025 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:48:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') lseek(r0, 0x0, 0x1) arch_prctl$ARCH_SET_GS(0x1001, 0xffffffff) 09:48:24 executing program 4: r0 = gettid() r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000400)='net/tcp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='eth0vboxnet1wlan1\x00', r2}, 0x10) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f0000000240)=0x8000009) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) syz_open_procfs(r0, &(0x7f0000000140)='net/ip6_tables_targets\x00') add_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="38ad7c941d0f51ded126533548c660d6436722175e102a80c14d65e09fff5b7246a4cebfa4a12cf822d19ab6e6b4c84f2a0e1f194d5c4050e81bb33d06c0af14e26a1ecf3accc32ce7ae387009dd27bd9c23570e4c2ae0cabb654460799064e5d84a555da235f3c06e9a7a466dcfc461790e7683926c3d4348f1b3bbfce21f0182e27098b9eae128d7fa47d6923ce027cd8debce3a9230e1017eccf2255c6e82e7fd26f5afcef75b9b3b4912888667150a", 0xb1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x3eb) sendto$inet(r3, &(0x7f0000000100), 0x0, 0x404c0c0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 09:48:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x2000000}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) ptrace$getregs(0xe, r1, 0x3ff, &(0x7f0000000140)=""/224) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000000c0)=0x8001) 09:48:24 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) syslog(0x3, 0xffffffffffffffff, 0xaf) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x84000, 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="6f73782e766d6e655c312327369e8915cc11b1afa25894"], &(0x7f0000000200)='/dev/rtc0\x00', 0xa, 0x3) utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x6}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) write$P9_RCLUNK(r1, &(0x7f0000000100)={0x7, 0x79, 0x1}, 0x7) 09:48:24 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000040)={0x80000001, 0x9}) setsockopt$inet6_buf(r2, 0x29, 0x20000000000039, &(0x7f0000000100)="ff0204000000def31d001100000000d8144e000000000205", 0x18) getsockopt$inet6_buf(r2, 0x29, 0x20002000000039, &(0x7f0000737f46)=""/186, &(0x7f000089fffc)=0xba) 09:48:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00', 0x200}) sched_yield() 09:48:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:24 executing program 4: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/bnep\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) fgetxattr(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="717303007369743005f7f2208faad5e2031ff6d505125f88e5279b1d978b9b1e8265a32359a907a2f05f719931828a729f5cd1fe1d57be1004aba89b9ecd3c7a6ecf907c11d97e838928"], &(0x7f0000000440)=""/112, 0x70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000640)) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) epoll_create1(0x80003) recvmmsg(r3, &(0x7f0000001980)=[{{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x7}}, {{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x7}], 0x2, 0x21, &(0x7f0000001a00)={0x77359400}) ftruncate(r5, 0xbb1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x40) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r6, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240)=0x380, 0x4) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000140)=0xffffffffffffff9e) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000280)) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/158) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) prctl$PR_MCE_KILL_GET(0x22) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x0, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) write$binfmt_script(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65352070726f6373656c696e75780a0a089e9ef48c4f5cb67955018000000788ce8e4b89c98a357cfab44fe1c6ec65a96b5b6d7a7e0f39d0bcaab3f77b5415979e17e193cd952841a27e4c96fb51f66b73fec38624258db6bc84076707aa1697fef8cd02b9f3a3e672617e9f6a6525ae4342dc42f91b158279e22cc9d33d19c66948e03ccdfabcfbd2f15d09c16d"], 0x96) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 09:48:24 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1e) creat(0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 09:48:24 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@ipx, &(0x7f0000000200)=0x80, 0x800) getsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r2 = socket$inet(0x2, 0x80003, 0x3) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000080)) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='keyringwlan1(\\em0\x00') sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, 0x0) setsockopt$inet_int(r2, 0x0, 0x14, &(0x7f0000000000)=0x401, 0x4) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000100)}, 0xfffffffffffffffe}], 0x1, 0x22, 0x0) 09:48:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='vlan0\x00', 0x10) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000140)=[0x3, 0x7]) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) dup2(r0, r1) [ 137.559777] EXT4-fs (sda1): dax option not supported 09:48:25 executing program 1: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$UHID_INPUT(r1, &(0x7f0000000540)={0x8, "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", 0x1000}, 0x1006) r2 = accept$unix(r0, &(0x7f00000003c0), &(0x7f00000000c0)=0x6e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = dup2(r2, r2) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000280)="47372f5756463c92dd232293") r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r4, 0x5) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000500)=0x949, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa, 0x110, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x4}) fcntl$setstatus(r1, 0x4, 0x42000) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1d, 0x0, @ipv4={[], [], @multicast1}, 0x800000000000000}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 09:48:25 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0xfffffffffffffffd) fcntl$setlease(r0, 0x400, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x5) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') pipe(&(0x7f0000000180)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) sendfile(r1, r2, &(0x7f00000001c0), 0xffffffff) open(&(0x7f0000000280)='./file0\x00', 0x802, 0x89) pipe(&(0x7f0000000000)) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000740)={'vlan0\x00', 0xaf}) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x80000001}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/member\x00', 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140), 0x4) r6 = fcntl$dupfd(r3, 0x0, r4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00']) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)=r6) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)=0x7) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x2) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:48:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4000000004002) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x3fd) 09:48:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) [ 137.681297] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26159 sclass=netlink_route_socket pig=5108 comm=syz-executor4 09:48:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@local, @in6}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000040)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', r2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r3}, 0x14) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r5, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x12}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000810}, 0x20000000) socket$inet6(0xa, 0x5, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x41, 0x0) 09:48:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:25 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000040)=0xfffffffffffffc7f) 09:48:25 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000005c0)=0x0, &(0x7f0000000600)=0x0) rmdir(0x0) accept4$inet(r1, &(0x7f0000000480)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x80000) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r6 = getgid() fstat(r4, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = geteuid() fstat(r5, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = geteuid() getresuid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) setxattr$system_posix_acl(&(0x7f0000000400)='./file1\x00', &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010002000000000002000700", @ANYRES32=r7, @ANYBLOB="02000700", @ANYRES32=r8, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="02000400", @ANYRES32=r10, @ANYBLOB="020004752c00", @ANYRES32=r11, @ANYBLOB="02000400", @ANYRES32=r12, @ANYBLOB="040000000000000008000100", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="10000700000000002000070000000000"], 0x74, 0x3) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) prctl$PR_SET_TSC(0x1a, 0x2) fchdir(r5) accept(r0, &(0x7f0000000640)=@hci, &(0x7f0000000280)=0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000000040)}, 0x68) getdents64(r5, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000540)={0x3f}, 0x4) getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x280000000000, 0x0, 0x0, 0x138, 0x0, 0x3, 0x10000, 0x0, 0x686, 0x0, 0xfffffffffffffffa, 0x99, 0x0, 0x0, 0x1, 0x6, 0xf9, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0x0, 0x0, 0x0, 0x9c2, 0x0, @perf_bp={0x0}, 0x20048, 0xfff, 0x4, 0x6, 0x0, 0x773a}, 0x0, 0xe, 0xffffffffffffffff, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000440)) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000004000}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="362dec6545c8265ac6d900e6fd0f995673443fa5400000000000ddb39d3d30f6447a94ae1e6450a895488addb23d24dc0000000000000ce1020d50f5ef2cd456ee92b03541fffd9ed4638e5c71200c82e1baae1c"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x48080) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) [ 137.888628] EXT4-fs (sda1): re-mounted. Opts: [ 138.133180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26159 sclass=netlink_route_socket pig=5088 comm=syz-executor4 09:48:25 executing program 4: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/bnep\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) fgetxattr(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="717303007369743005f7f2208faad5e2031ff6d505125f88e5279b1d978b9b1e8265a32359a907a2f05f719931828a729f5cd1fe1d57be1004aba89b9ecd3c7a6ecf907c11d97e838928"], &(0x7f0000000440)=""/112, 0x70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000640)) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) epoll_create1(0x80003) recvmmsg(r3, &(0x7f0000001980)=[{{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x7}}, {{&(0x7f0000000680)=@nfc_llcp, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x7}], 0x2, 0x21, &(0x7f0000001a00)={0x77359400}) ftruncate(r5, 0xbb1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x40) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r6, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240)=0x380, 0x4) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000140)=0xffffffffffffff9e) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000280)) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/158) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) prctl$PR_MCE_KILL_GET(0x22) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x0, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) write$binfmt_script(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65352070726f6373656c696e75780a0a089e9ef48c4f5cb67955018000000788ce8e4b89c98a357cfab44fe1c6ec65a96b5b6d7a7e0f39d0bcaab3f77b5415979e17e193cd952841a27e4c96fb51f66b73fec38624258db6bc84076707aa1697fef8cd02b9f3a3e672617e9f6a6525ae4342dc42f91b158279e22cc9d33d19c66948e03ccdfabcfbd2f15d09c16d"], 0x96) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 09:48:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a3195561836fc948aac70d0ec76f29eecc44f88de21f1c2312f13972b99cd3283811b30459497f23263291e00ac1c28c995542683198d8c18d2600e9ad0c169cb3be242906a5b3238f94e37cbc04042199b67c60101ea1cb2ee308a91482fef32c100fef3b03a30408e17ba69a9658f692e302d89876d50b6dd340961a47edd2f7c1bd4fe2463df103569a2dc40340d60c2f14a967f13630d1350911ebc2d697bc8f361c8c1d04cda7a05905e515947ee0e34ed92e704000000142e4fff74190fecf5c5ec075fb361b61931ae72c2c7732479f5f6819db934e8303aaa99fa"], 0xe1) 09:48:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:25 executing program 3: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = open(&(0x7f0000000100)='./file0/file1\x00', 0x0, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in=@local}}, {{@in=@dev}}}, &(0x7f0000000180)=0xe8) getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000140), &(0x7f00000001c0)=0x4) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) munlockall() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) fdatasync(r1) socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) 09:48:25 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) fcntl$addseals(r0, 0x409, 0x48) fallocate(r0, 0x3, 0x0, 0x1) 09:48:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000005f40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000005f80)={{0x2, @dev={0xac, 0x14, 0x14, 0x11}, 0x4e21, 0x0, 'wrr\x00', 0x8, 0x7fff, 0x70}, {@multicast2, 0x4e22, 0x2000, 0x4, 0x2, 0x9}}, 0x44) recvmmsg(r0, &(0x7f0000005c40)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)=""/143, 0x8f}, {&(0x7f0000000200)=""/180, 0xb4}, {&(0x7f00000002c0)=""/118, 0x76}, {&(0x7f0000000340)=""/111, 0x6f}, {&(0x7f00000003c0)=""/74, 0x4a}], 0x5}, 0x1}, {{&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000040)=[{&(0x7f0000000540)=""/142, 0x8e}, {&(0x7f0000000600)=""/227, 0xe3}], 0x2}, 0x2c}, {{&(0x7f0000000700)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000780)=""/35, 0x23}], 0x1, &(0x7f0000000800)=""/107, 0x6b}, 0x1}, {{&(0x7f0000000880)=@nfc, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000900)=""/178, 0xb2}, {&(0x7f00000009c0)=""/34, 0x22}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/185, 0xb9}, {&(0x7f0000001ac0)=""/8, 0x8}, {&(0x7f0000001b00)=""/136, 0x88}, {&(0x7f0000001bc0)=""/247, 0xf7}], 0x7, &(0x7f0000001d40)=""/10, 0xa}, 0x4}, {{&(0x7f0000001d80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/154, 0x9a}, {&(0x7f0000002ec0)=""/1, 0x1}, {&(0x7f0000002f00)=""/186, 0xba}, {&(0x7f0000002fc0)=""/89, 0x59}, {&(0x7f0000003040)=""/69, 0x45}, {&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/120, 0x78}, {&(0x7f0000004140)=""/35, 0x23}, {&(0x7f0000004180)=""/31, 0x1f}], 0xa, &(0x7f0000004280)=""/197, 0xc5}, 0x2}, {{&(0x7f0000004380)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000004940)=[{&(0x7f0000004400)=""/121, 0x79}, {&(0x7f0000004480)=""/229, 0xe5}, {&(0x7f0000004580)=""/151, 0x97}, {&(0x7f0000004640)=""/248, 0xf8}, {&(0x7f0000004740)=""/39, 0x27}, {&(0x7f0000004780)=""/205, 0xcd}, {&(0x7f0000004880)=""/162, 0xa2}], 0x7}, 0x5b4}, {{&(0x7f00000049c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000004a40)=""/107, 0x6b}, {&(0x7f0000004ac0)=""/247, 0xf7}, {&(0x7f0000004bc0)=""/3, 0x3}, {&(0x7f0000004c00)=""/4096, 0x1000}], 0x4}, 0xc0fe}], 0x7, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) dup3(r4, r0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005e40)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000005f00)={&(0x7f0000005e00)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f0000005ec0)={&(0x7f0000005e80)={0x20, r5, 0xc00, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8800}, 0x90) 09:48:25 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x80000001, 0x800, 0x8, 0x5e1b, 0x9}, 0x14) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 138.224865] syz-executor4 (5088) used greatest stack depth: 22864 bytes left 09:48:25 executing program 1: r0 = memfd_create(0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xda) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x2, 0x722, 0x9, 0x0, 0x0, 0x800, 0x2201, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x40000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) prctl$PR_SET_SECUREBITS(0x1c, 0xb) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) dup2(r1, r2) 09:48:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)="0000000080", &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) [ 138.349879] audit: type=1400 audit(1544348905.741:23): avc: denied { read } for pid=5181 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 138.390877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26159 sclass=netlink_route_socket pig=5191 comm=syz-executor4 [ 138.396556] EXT4-fs (sda1): dax option not supported 09:48:25 executing program 2: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x1000) fcntl$setstatus(r1, 0x4, 0x86100) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$setstatus(r3, 0x4, 0x80000800) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'lo\x00'}) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) pause() setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000300)={'veth1_to_bridge\x00', {0x2, 0x4e21, @rand_addr=0x9}}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000180)=0x1) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) write$P9_ROPEN(r4, &(0x7f0000000240)={0x18, 0x71, 0x2, {{0x40, 0x4, 0x4}, 0x8}}, 0x18) getresuid(&(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000380)) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 09:48:25 executing program 3: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x20008400}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x0, 0x0}) munlockall() r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:48:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) [ 138.552904] EXT4-fs (sda1): dax option not supported 09:48:26 executing program 4: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14, 0x80800) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000001c0)) r1 = epoll_create1(0x0) r2 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000380)={0x7ff}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x1) 09:48:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = dup(r0) ioctl$KDENABIO(r2, 0x4b36) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r3}, 0x10) lsetxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000180)=@sha1={0x1, "fa6f4a7fd8ea6f6016c6522e59e3c33c6068fd9b"}, 0x15, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 09:48:26 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_setup(0xffffffffffffffff, 0x0) init_module(&(0x7f0000000140)="70707030272a6370757365802640766d6e65743176616e31000000000090000000000000000000", 0xfff34, &(0x7f0000000040)="47504c62040000006d305e2d707070305d00") socket(0xa, 0x806, 0x0) 09:48:26 executing program 1: socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newroute={0x28, 0x18, 0xb13, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x0, @u32}}]}, 0x28}}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1001) [ 138.783738] audit: type=1400 audit(1544348906.181:24): avc: denied { module_load } for pid=5224 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=system permissive=1 09:48:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000240)=[{{}, 0x0, 0x200}], 0x18) 09:48:28 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa02) lseek(r0, 0x0, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', 0xffd}) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000087, 0x0) 09:48:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$netlink(r2, &(0x7f00000006c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000680)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000003c0)=r3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400)={0x0, 0xbe}, 0x8) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80000000007, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) getpgrp(0x0) capget(0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) fsync(r5) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setfsgid(r8) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x289) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x7fffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:48:28 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000080)}, 0x10) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/policy\x00', 0x0, 0x0) r1 = accept$unix(r0, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e) inotify_init1(0x2000000000007fe) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000002c0)={'L-', 0x3}, 0x28, 0x2) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='trusted.overlay.upper\x00', &(0x7f00000004c0)=""/2, 0x2) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xf) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000340)=@ng={0x4, 0x12, "c7fbd0152bb5ee4b3537907414b62936d5c1"}, 0x14, 0x2) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='}llinois\x00', 0xfffffffffffffeed) connect$netlink(r3, &(0x7f0000000300)=@unspec, 0xc) sendto$inet(r2, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) r4 = memfd_create(0x0, 0xffffffffffffffff) shutdown(r2, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000180), 0x3a6f72a}}], 0x40000000000005d, 0x0, &(0x7f0000000080)) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000500)={0x4, 0x70, 0x200, 0x4, 0x80000001, 0x80, 0x0, 0x3, 0x1, 0xd, 0x8, 0x132, 0x101, 0x0, 0x3, 0x6, 0x5, 0x5, 0x9, 0xea, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x71, 0x9, 0x80000000, 0x5, 0x737, 0x7, 0x3, 0x4, 0x9, 0x398, 0x100000000, 0x1, 0x786f, 0x2c4cd75c, 0x0, 0xfa53, 0x0, @perf_config_ext={0xffffffffffff6ca8, 0x5}, 0x40, 0xfffffffffffffff7, 0x5, 0x7, 0x100000001, 0x5, 0x3}) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r6, &(0x7f00000017c0), 0x1d0, 0x0) socket$netlink(0x10, 0x3, 0xe66fda213114f8d) 09:48:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x19b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390b4fef75c9923a1745b53c", 0xa7, 0x8801, 0x0, 0x0) 09:48:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000400)=@add_del={0x2, &(0x7f00000003c0)='ip6tnl0\x00', 0x20004000}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xfffffffffffff3f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x30e}) r3 = syz_open_pts(r2, 0xa0000) r4 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000200)="bb18fc9fb2f47121e5a0e84cbb25b5985600fe8435391077d73b47bc9bd50c57cfc491bcb5e6d669791fd3ca58086191214a3777a5dd63435f261e41adf6729d5adc996f2d7f3f957fb30a684bb908000899af1842ebc76ac358f1bb36912faab09e9d49e635276221b9b82af7c9da397c7be5a0ab628baf5fad06f89ba8fdd7f8fad608b124e7879421321e05cc168f63fba287b0fdafff6e7a4b93d6b9e51b95143a64a2209c72470243b8bde95f5ae52a69a45db0605266d71203abee7eefad00b400a9181b9ba574b807c0f2bdacb87cbf038800e4bddeb84867", 0xdc, 0xffffffffffffffff) keyctl$get_security(0x11, r4, &(0x7f0000000300)=""/176, 0xb0) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xc8b173c8}], 0x1) getrusage(0x0, &(0x7f0000000100)) 09:48:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:28 executing program 4: socket$inet6(0x10, 0x3, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:48:28 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/load\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000340), 0x0, 0x8180a) 09:48:28 executing program 2: removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.redirect\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000140)=""/141) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x38f, &(0x7f0000000080)}) 09:48:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:28 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000200)=0x3ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xffffffffffffbff7, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0xfff, 0x1, 0x1}, 0x8, 0xe049}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x8ae}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x80ff, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000001c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 09:48:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sched_setparam(0x0, &(0x7f0000000180)) syslog(0x0, 0xffffffffffffffff, 0xffffffffffffff2c) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000e80)={{{@in=@local, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000f80)=0xe8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) pipe(&(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000040)={0x84, @broadcast, 0x4e23, 0x0, 'ovf\x00', 0x9, 0x81, 0x3d}, 0x2c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x100, 0x0) [ 141.788377] audit: type=1400 audit(1544348909.181:25): avc: denied { syslog } for pid=5318 comm="syz-executor0" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 09:48:29 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)="2e2f6367726f75702e6370752f73797ad6536a4c103100", 0x200002, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x20400, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000300)="3ebf7f638c84693c47fd76bd7973c47fa6245896db6028548eb50604cbffed51262e595a70169b93951db3dc05ad85b430188f96bdea15a1822903", 0x3b) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x6db7, 0x200, 0x8, 0x7fff, 0x0, 0x200, 0x800, 0xa, 0x0, 0x10001, 0x10001, 0x6, 0x7fff, 0x4, 0x2b, 0x9, 0xe0000, 0x9b, 0x0, 0xd15, 0x6dae, 0x80bc, 0x9, 0x80, 0x6, 0x8000, 0x100000001, 0x2, 0x5827, 0x4, 0xffffffff, 0x3f1, 0x5e27, 0x100, 0x3, 0x7, 0x0, 0xeb, 0x5, @perf_bp={&(0x7f0000000140), 0x5}, 0x100, 0xfffffffffffffffc, 0x100000000, 0x0, 0x5, 0x7, 0x6}, r1, 0x0, r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000280), 0x4) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x7) 09:48:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0xfffffffffffffffe) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x30}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x2f) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 09:48:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe3) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x327) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x2b, &(0x7f0000000080)="bb588717d0eef4f97a501a016fc01fe87166fb59fd7f601536e2e1daa65e1492a1449bd04629018d1b3967"}) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000000)=0x4879, 0x4) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) [ 142.014786] input: syz1 as /devices/virtual/input/input4 [ 142.036706] input: syz1 as /devices/virtual/input/input5 09:48:29 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000007000/0x1000)=nil, 0x1000) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="900000000f0f00022dbd7000fbdbdf25030000017c00410072a49f5f2efded852ba152c702106d2176474db0af09884c922be941b0fe2bc354bc3b900ed9eb31608d1746aa6f70ac934594b30a7714c6c0fe2aebb46856827d5d995d5e57ffcb2072372974f1b509e1c62bec2968004cb01fcb6d4198df4d420d960cd044e842749f4e822bd1837e1270c8a41ececa00"], 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 09:48:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) signalfd4(r1, &(0x7f00000000c0)={0x5}, 0x8, 0x80800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x10, 0x0, 0x1000f2) rename(&(0x7f0000000140)='./bus\x00', &(0x7f0000000800)='./bus\x00') ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) write$uinput_user_dev(r3, &(0x7f0000000380)={'syz1\x00', {0xff, 0x10000}, 0x3b, [0x6, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x7, 0x2, 0x0, 0x6, 0xffffffffffffffff, 0x10000, 0x0, 0x1, 0x2, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x6, 0x0, 0x20, 0xff, 0xffff, 0x0, 0xfffffffffffffffd, 0xd8e, 0x1, 0x0, 0x0, 0xf11e, 0x89, 0x1543717b, 0x4, 0x0, 0x0, 0x9, 0x7, 0x0, 0x4, 0x5b, 0x0, 0x2, 0x7ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x9, 0x0, 0x4, 0xffffffff, 0x5], [0x0, 0x0, 0x7, 0x1, 0x0, 0x2f3ff0c6, 0x0, 0x0, 0x0, 0x87b, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x4, 0xfe2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3ff, 0x5, 0x7, 0x9, 0x8, 0x9, 0x3f, 0x0, 0x0, 0x1, 0x2, 0x0, 0x7, 0x3, 0x100000000, 0x23, 0x265d, 0x2, 0x6, 0x0, 0x1f, 0x0, 0x5, 0x200, 0x200, 0x1, 0x9, 0x0, 0x200, 0x6, 0x6, 0x3, 0x2, 0x8, 0x7f, 0x1, 0x80, 0x0, 0x8, 0x221, 0x2], [0x1f, 0x0, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x8, 0x3ff, 0x1, 0x0, 0x8, 0x3fb1, 0x6, 0x7510, 0x0, 0x7, 0x1, 0x0, 0x4, 0x8, 0xfff, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7fff, 0x800, 0x80000000, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x94, 0x0, 0x7fff, 0x5, 0x3, 0xd01, 0x200, 0x0, 0x0, 0x0, 0x3, 0x9, 0x4, 0x1ef3, 0x6, 0x0, 0x9, 0xffffffff], [0x7, 0x7, 0x4, 0x0, 0x101, 0x0, 0x7f, 0x0, 0x8, 0xa8, 0x56e4, 0x0, 0x24ee0983, 0x0, 0x4, 0x14e, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0xb3a, 0x10000, 0x0, 0x0, 0x2, 0x0, 0x1fe00000, 0x0, 0x2e5c, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, 0xaf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5, 0x7fffffff, 0x7]}, 0x45c) getpeername(r3, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x80) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000340)={r4, 0x1, 0x6, @random="337e4374f333"}, 0x10) sendfile(r3, r3, &(0x7f0000d83ff8)=0x2a00, 0x8000fffffffe) 09:48:29 executing program 1: r0 = socket(0xf, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001640)='net/ip6_tables_matches\x00') sendfile(r0, r1, &(0x7f0000000180)=0x20, 0x80000002) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000040)=""/16, 0x10}, {&(0x7f0000000080)=""/124, 0x7c}, {&(0x7f00000001c0)=""/255, 0xff}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000100)=""/78, 0x4e}, {&(0x7f0000000380)=""/90, 0x5a}, {&(0x7f0000000400)=""/103, 0x67}], 0x7, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) renameat(r1, &(0x7f0000000500)='./file0\x00', r1, &(0x7f0000000540)='./file0\x00') read(r1, &(0x7f0000000000)=""/47, 0x2f) 09:48:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) select(0x40, &(0x7f0000000080)={0x6, 0x1, 0x40, 0x9, 0x10001, 0x1000, 0xffffffffffffffff, 0x8}, &(0x7f00000000c0)={0x9, 0x200, 0xffffffffffffff60, 0x100000000, 0x7, 0x0, 0x80, 0x7}, &(0x7f0000000100)={0x3, 0x0, 0x8, 0x9, 0xffffffffffffff80, 0x5, 0xffff, 0xb89}, &(0x7f0000000340)={r2, r3/1000+30000}) ppoll(&(0x7f0000000000)=[{r1, 0x8004}], 0x1, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x31) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f00000001c0)=""/204) dup2(r1, r0) 09:48:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2000000000001, 0x5, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x44, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)="03"}, 0x20) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000080)={{0x0, 0x3, 0x4, 0x2, 0x6}, 0x1000, 0x3, 0xfff}) 09:48:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgid(0xffffffffffffffff) rt_tgsigqueueinfo(r1, r2, 0x1e, &(0x7f00000000c0)={0x22, 0x7, 0x100, 0xe70}) connect(0xffffffffffffffff, 0x0, 0x0) 09:48:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) [ 142.223220] audit: type=1400 audit(1544348909.621:26): avc: denied { execmod } for pid=5359 comm="syz-executor3" path="/root/syzkaller-testdir595547965/syzkaller.NWu5Od/27/bus" dev="sda1" ino=16620 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 09:48:29 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fcntl$setstatus(r0, 0x4, 0x4000) fallocate(r0, 0x3, 0x0, 0x408001) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x1, 0x0, 0xf0}) futex(&(0x7f0000000100), 0x81, 0x2, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)=0x2, 0x1) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0b0000e9f45c20e767f229"], 0xb) fallocate(r0, 0x3, 0x0, 0xfff9) 09:48:29 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) dup2(r1, r0) ftruncate(0xffffffffffffffff, 0x100) fcntl$setstatus(r1, 0x4, 0x7fc) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x2000}]) 09:48:29 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x41, 0x40600) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)=[0x5, 0xffffffffffffe778]) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file1\x00', 0x0) rename(&(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600)='./file0/file1\x00') 09:48:29 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) [ 142.390679] EXT4-fs (sda1): re-mounted. Opts: 09:48:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3f8, 0x238, 0x0, 0x238, 0x238, 0x238, 0x328, 0x328, 0x328, 0x328, 0x328, 0x4, &(0x7f0000000000), {[{{@ipv6={@remote, @ipv4={[], [], @remote}, [0x0, 0xffffff00, 0x0, 0xff], [0xff000000, 0xffffffff, 0x0, 0xff000000], 'eql\x00', 'veth1\x00', {}, {}, 0x3a, 0x81, 0x1, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x3a, 0x5}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x16, 0xffffffffffff8000, 0x6}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x5c, 0x8, 0x8001, 0x5f48, 0x6, 0x20, 0x1204}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x1, 0x1, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) prctl$PR_SET_FP_MODE(0x2d, 0x1) sendto(r1, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 09:48:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x9effffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x125d]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x20000000) 09:48:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=@updsa={0x154, 0x1a, 0x401, 0x0, 0x0, {{@in=@dev, @in6=@ipv4={[], [], @remote}}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@remote}}]}, 0x154}}, 0x0) ioctl$sock_ifreq(r0, 0x8925, &(0x7f0000000040)={'syz_tun\x00', @ifru_data=&(0x7f0000000000)="5f8fcbbc09f48be31e7a52d8fcbb3ad9ab6cde4948c3d586f62c68ed0c9611d6"}) 09:48:30 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x800, 0x2}) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x8000000004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) sched_setaffinity(r3, 0x8, &(0x7f0000000340)=0x8) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x80011, r0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') getrandom(&(0x7f0000000240)=""/67, 0x43, 0x2) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xff) 09:48:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 09:48:30 executing program 1: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x8, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r1 = getuid() r2 = getegid() fchownat(r0, &(0x7f00000000c0)='./file0\x00', r1, r2, 0x400) 09:48:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x12f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r2) 09:48:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') r1 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x52, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x18, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="096310fec177264de98d6d409240", @ANYRES64=r1, @ANYBLOB="04000000000000000b630000"], 0x65, 0x0, &(0x7f0000000080)="a1df4d91af1e7bc07603ff9c79d7651b30bbf5f24acc2c8198eacb6710ecbc6c093610f875cfc917abb6a99c9f4653d1f559a8b9e264a8b48734bdec2f77a5316808e660380e580902a2a633c8cd9d00ee98e012e935b85333a537cb9bbf6df90746c70e95"}) recvmmsg(0xffffffffffffffff, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/29, 0x1d}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 09:48:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$inet6(0xa, 0x1000000000002, 0x0) accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bpq0\x00', r2}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) r4 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x2007fff) write$P9_RFLUSH(r4, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) [ 142.645327] EXT4-fs (sda1): re-mounted. Opts: [ 142.652321] netlink: 104 bytes leftover after parsing attributes in process `syz-executor0'. 09:48:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 09:48:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001e001102000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="00000000ecff000008000e0000000000"], 0x28}}, 0x0) socketpair(0xd, 0xa, 0x7, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) r3 = getegid() fchown(r0, r2, r3) 09:48:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000140)=0x3) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x4, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 09:48:30 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xe8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x5082ece4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x4) [ 142.739486] audit: type=1400 audit(1544348910.131:27): avc: denied { map } for pid=5429 comm="syz-executor3" path="/proc/5429/io" dev="proc" ino=12556 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 09:48:30 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x1b, 0xf, 0xfff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000140)={0x62e2, 0xb82a}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x5) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) splice(r0, &(0x7f0000000040), r3, &(0x7f0000000080), 0x2, 0x2) statx(r3, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0, &(0x7f00000002c0)) 09:48:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x140) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x29c5, 0x5, 0x2, 0x1}) [ 142.841510] EXT4-fs (sda1): re-mounted. Opts: 09:48:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000000019000700160700000000000000156fbb"], &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) 09:48:30 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f00000001a8ff00fd4354c007110000f305014008000100010423dcffdf00", 0x1f) dup2(r0, r0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0xffffffffffffff70) write(r0, &(0x7f0000000200)="1f0000000104ff00fd4354c007110000f3050300080001f6f23eae00010423", 0xffffffffffffff54) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000340)=0x401, 0x4) r1 = socket(0x10, 0x2, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="ac3f04b5affcee1f20933ba862d4d21b25fa7599aac102f15e3a2dbea2e894d4680b5bc738365dcfada1a3b4d5a9a20e9e1e3f7c6b54beb76fc2dd6719c5014a9dbd6b8c46934a3111dce1875ef00e58654daabf0d6bf10d2ae899ae84ea4da082bc3a31dbcf63a0ad4f9a2c132c701cf669771fddff2a2e17a7fc40b95ea7531993ade221a6e7ffec7c8665a69f7b0d5df67574ddb545775168f008", 0x9c}, {&(0x7f0000000080)="72bb8e6288cfc9a089bfac3821d3c1f3a59ecbc42b7447e2720126016bbe1ee37ff07b27a294d5892963bca938725494f89f450112b7c5a5f38534da111e70a2c6bb0e0f3ffeb4de0471c0694460204f1f78995e88db38cc61256f8bbfb49cc21df924ab2418ff10d526095bcdabfe7f72564d9d1d43c7", 0x77}], 0x2) getsockname(r0, &(0x7f0000000280)=@un=@abs, &(0x7f0000000300)=0x80) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 09:48:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000), 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x7}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000040)={0x34, 0x15, 0x17, 0x1a, 0x3, 0xffff, 0x3, 0x71}) 09:48:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)) 09:48:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f00000000c0)="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", 0xfa, r1}, 0x68) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0xb, 0x0, 0x2346d84c6bfc0b2d) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 09:48:30 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) inotify_init() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000002c0)=""/92) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) r0 = open(&(0x7f0000000580)='./file1\x00', 0x0, 0x4a) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d003000000000000f800000000000000f800000040020000880300008803000088030000880300008803000004000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x430) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) bind$inet(r1, &(0x7f0000000a80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000b00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x24, r2, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x8001}, 0x40) readlinkat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/22, 0x16) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000440)={{0x2, 0x4e20, @local}, {0x0, @dev}, 0x0, {}, 'gre0\x00'}) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000280)="abd04cda875024407970c776d63a0924f1a37dd2768a006fe11bc752aed59df6398b75ce5b6ac5d6afc7a5cff059cafc688b64293c7215d767564fdd7f0ea90ef24ee7aa1ff0ac2a80f16c58e7a5455b173289ce41a4f6ad9f1f3ed600f227e93aedc17115d4e3cb44a16b2db78d4aad231795788292b44dce0ee845498ae17f3f0186d848f98b73f41ed5748f07450e569413747f9264d040a5b98a0d9502c36e569bf651c0de98103158789f9bec9d6eed861c294b7bf52e0843c18474888aad326f28e6420793d7e82223804a3d0833cebaf1c289775b2080b5a573af225bbd33ec108bed2e4a449f614dd48d1450de5af8438dc2ff2eb61605aeddcd8f95") r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) set_thread_area(&(0x7f0000000200)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x81, 0x8e, 0x45, 0x1d4, 0x0, 0x80}) sendfile(r4, r4, &(0x7f0000000140), 0x8800000) lstat(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)) 09:48:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000011d400300000000006506000001ed00002704000000ffffffad460000000000006a0a00fe00000000850000002e000000b700004c97b0fe009500000000000000"], &(0x7f0000000100)="505c881c"}, 0x48) [ 142.975247] audit: type=1400 audit(1544348910.371:28): avc: denied { getattr } for pid=5470 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 142.975799] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 09:48:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) [ 143.046195] audit: type=1400 audit(1544348910.381:29): avc: denied { map } for pid=5466 comm="syz-executor3" path="socket:[13448]" dev="sockfs" ino=13448 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 [ 143.073005] EXT4-fs (sda1): re-mounted. Opts: 09:48:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)) 09:48:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x100000000000000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(r0, 0x407, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) ptrace$setopts(0x4200, r1, 0x5, 0x40) ioctl$TIOCCBRK(r0, 0x5428) sched_setaffinity(r1, 0x8, &(0x7f0000000440)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) read(r2, &(0x7f0000000480)=""/4096, 0x1000) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000380)={'ip6_vti0\x00', {0x2, 0x4e21, @dev}}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000003c0)={'ipvs\x00'}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x4) unlinkat(r5, &(0x7f00000002c0)='./file0\x00', 0x200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x5) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000000300)) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) 09:48:30 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffffff, 0x101000) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) poll(&(0x7f00000000c0)=[{r0, 0x200}, {r1, 0x4004}, {r2, 0x10}, {r3, 0x222}], 0x4, 0x9) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)={0x0, 0x0, [0x1, 0x0, 0x10000000000, 0x3]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x400) 09:48:30 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x22) r0 = socket(0x10, 0x3, 0x0) r1 = getpid() ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000000)={&(0x7f0000000080)="740c133fbdcb4974888003db29324ba08ef6b104565a8e1e5a49fccd44415620fbfa81e47516d5fd7b0a9cdf802e7efb34d0a1e90d83cc575fe2c3d7a688314f25f758936428ffc6eacb7fa63782bfc845f1fa49bbefe8973f43ccdd1976f16e5cc58db583be06264328024b75c920e0749ac89926082b61db24ccbc94ad8f21474245f4a752f19618455cdc074341b170a162b72e5be6293e8078df9528cc6fd52e7495d2fdfc0eec13e6bcbf735c21934f7615c6da4b0b33ed8fa9de5d218c7403ab3bb8", 0xc5}) r2 = accept4$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c, 0x80000) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={"697036746e6c3000000805003d0400", @ifru_data=0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) accept$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000440)={@loopback, @remote, 0x0}, &(0x7f0000000480)=0xc) getpeername(r2, &(0x7f00000004c0)=@can={0x1d, 0x0}, &(0x7f0000000540)=0x80) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000580)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000008c0)={@mcast1, 0x0}, &(0x7f0000000900)=0x14) getpeername$packet(r0, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0x14) getpeername(0xffffffffffffffff, &(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a40)=0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b40)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000c40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000c80)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000d80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000f00)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001000)=0xe8) recvmmsg(r0, &(0x7f000000a4c0)=[{{&(0x7f0000001040)=@can, 0x80, &(0x7f0000001240)=[{&(0x7f00000010c0)=""/171, 0xab}, {&(0x7f0000001180)=""/187, 0xbb}], 0x2, &(0x7f0000001280)=""/63, 0x3f}, 0x7}, {{&(0x7f00000012c0)=@alg, 0x80, &(0x7f0000001540)=[{&(0x7f0000001340)=""/240, 0xf0}, {&(0x7f0000001440)=""/209, 0xd1}], 0x2}, 0xfaa}, {{&(0x7f0000001580)=@l2, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001600)=""/181, 0xb5}], 0x1, &(0x7f0000001700)=""/158, 0x9e}, 0x81}, {{&(0x7f00000017c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, &(0x7f0000002880)=""/147, 0x93}, 0x2}, {{&(0x7f0000002940)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004d40)=[{&(0x7f00000029c0)=""/227, 0xe3}, {&(0x7f0000002ac0)=""/234, 0xea}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/110, 0x6e}, {&(0x7f0000004c40)=""/112, 0x70}, {&(0x7f0000004cc0)=""/20, 0x14}, {&(0x7f0000004d00)=""/16, 0x10}], 0x8, &(0x7f0000004dc0)=""/17, 0x11}, 0x3}, {{&(0x7f0000004e00)=@can, 0x80, &(0x7f0000006e80)=[{&(0x7f0000004e80)=""/4096, 0x1000}, {&(0x7f0000005e80)=""/4096, 0x1000}], 0x2, &(0x7f0000006ec0)=""/93, 0x5d}, 0x40}, {{&(0x7f0000006f40)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000008140)=[{&(0x7f0000006fc0)=""/47, 0x2f}, {&(0x7f0000007000)=""/4096, 0x1000}, {&(0x7f0000008000)=""/184, 0xb8}, {&(0x7f00000080c0)=""/109, 0x6d}], 0x4, &(0x7f0000008180)=""/82, 0x52}, 0xffff}, {{&(0x7f0000008200)=@alg, 0x80, &(0x7f0000009880)=[{&(0x7f0000008280)=""/197, 0xc5}, {&(0x7f0000008380)=""/31, 0x1f}, {&(0x7f00000083c0)=""/4096, 0x1000}, {&(0x7f00000093c0)=""/228, 0xe4}, {&(0x7f00000094c0)=""/197, 0xc5}, {&(0x7f00000095c0)=""/138, 0x8a}, {&(0x7f0000009680)=""/254, 0xfe}, {&(0x7f0000009780)=""/193, 0xc1}], 0x8, &(0x7f0000009900)=""/108, 0x6c}, 0x400}, {{&(0x7f0000009980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000009f40)=[{&(0x7f0000009a00)=""/242, 0xf2}, {&(0x7f0000009b00)=""/224, 0xe0}, {&(0x7f0000009c00)=""/169, 0xa9}, {&(0x7f0000009cc0)=""/39, 0x27}, {&(0x7f0000009d00)=""/173, 0xad}, {&(0x7f0000009dc0)=""/182, 0xb6}, {&(0x7f0000009e80)=""/169, 0xa9}], 0x7}, 0x7}, {{&(0x7f0000009fc0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f000000a400)=[{&(0x7f000000a040)=""/77, 0x4d}, {&(0x7f000000a0c0)=""/224, 0xe0}, {&(0x7f000000a1c0)=""/229, 0xe5}, {&(0x7f000000a2c0)=""/37, 0x25}, {&(0x7f000000a300)=""/215, 0xd7}], 0x5, &(0x7f000000a480)=""/62, 0x3e}, 0x1ff}], 0xa, 0x2, &(0x7f000000a740)={0x0, 0x989680}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000a8c0)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f000000a9c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000aac0)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f000000abc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f000000ac00)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f000000ad00)=0xe8) accept4$packet(r0, &(0x7f000000ad40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000ad80)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f000000adc0)={{{@in6=@remote, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f000000aec0)=0xe8) getsockname$packet(r0, &(0x7f000000d9c0)={0x11, 0x0, 0x0}, &(0x7f000000da00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f000000da40)={{{@in6=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f000000db40)=0xe8) accept$packet(r0, &(0x7f000000db80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000dbc0)=0x14) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000e440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000000e400)={&(0x7f000000af00)=ANY=[@ANYBLOB="e0070000", @ANYRES16=r3, @ANYBLOB="000129bd7000fedbdf250000000008000100", @ANYRES32=r4, @ANYBLOB="6c01020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400bb0000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3801020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000020080003000b00000008000100ffff0000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003ed0d000000080004000010000008000600", @ANYRES32=r9, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000600000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="7c0202c7aa21de7556606165000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700015e3aef400010024000100656e61626c6564000000000000000000000000000000000000000000000000000800430006000000040004000800130000000000", @ANYRES32=r13, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r14, @ANYBLOB="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", @ANYRES32=r15, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000700020000000000f9ff02f903000000ff0f01000900000008000100", @ANYRES32=r17, @ANYBLOB="c800020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff03000008000600", @ANYRES32=r18, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004009d120000080007000000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000008000100", @ANYRES32=r19, @ANYBLOB="0001020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004008d00000008000600", @ANYRES32=r20, @ANYBLOB="40000100240001007072696f72697479000000000002000000000000010000000000000000000000080003000e00000008000400ff03000008000600", @ANYRES32=r21, @ANYBLOB="3c00010024000100757365725f6c696e6b75700000000000400000000000000000000000000000000800030006000000040004000800060086f2d1ce856c32e5298220572b9a5bdd8cfc207f", @ANYRES32=r22, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=r23, @ANYBLOB="b400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r24, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000004000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040008000000"], 0x7e0}, 0x1, 0x0, 0x0, 0x40}, 0x10) [ 143.231252] EXT4-fs (sda1): re-mounted. Opts: 09:48:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x0, 0x4, [@remote, @empty, @broadcast, @rand_addr]}, 0x20) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, r2/1000+10000}, 0x10) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 09:48:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)) 09:48:30 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x504a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) r1 = accept(r0, 0x0, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000200)='\x00', r2, r3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x14000008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r4, 0x202, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8a2e}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x41}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 09:48:30 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x1000000000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) connect(r0, 0x0, 0xfffffffffffffed0) close(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(r3, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000040)="52b00c6990dd6984715c3c5e9c60369c9322426cc52b3b62235a1a134873add7", 0x20, 0x3ffffff, 0x0, 0x0) [ 143.375729] EXT4-fs (sda1): re-mounted. Opts: [ 143.379171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=5538 comm=syz-executor3 09:48:31 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000900)="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", 0x100000201) r1 = open(&(0x7f0000000100)='./file0\x00', 0x600, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) write$binfmt_elf32(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x7, 0x8, 0xb7b7, 0x6, 0x2, 0x3, 0x800, 0x3bc, 0x38, 0x57, 0x22c, 0x7, 0x20, 0x1, 0x82f3, 0x8000, 0x8fb3}, [{0x3, 0x3, 0x5, 0x1, 0x3f, 0xc0ce, 0x8, 0x1}, {0x7, 0x5, 0x52d55204, 0x7fff, 0x7, 0x9, 0x6, 0x6}], "39b0532b6eecc5f62224242e642169b98b96bef62ba0420c13d168dd3a93f7bf3133a258c9dcc9527820da0a774278a3b0083c9ef6349b2093389e41b84025a405a49248fbe9075cfa643880f8d5cd618c5c6fab4edef6e9e110754f349f5658d9a7c182d499d980a986244a30d983c8a47f2d9ac1d4ee186732d0324677ed8fcd4f659cbedc196393383ad76a", [[]]}, 0x205) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) creat(&(0x7f0000000180)='./file0\x00', 0x50) memfd_create(&(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x1) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000080)=""/115) 09:48:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="0100782c00"]) 09:48:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x1a, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'veth0_to_bridge\x00', {0x2, 0x4e23, @multicast1}}) 09:48:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 09:48:31 executing program 2: writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001f8d)="390000001300090468fe0000810000000700004003000000450001070000001419001a000400020007000012020000080001010c00f41ee400", 0x39}], 0x1) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000480)=@buf={0xca, &(0x7f0000000580)="606192f9290408a38677e65176001d8dcb56293593fcf3322059572902e0b3eb914b8c9ded963cabd958cbf85d46ac6d3f13d4d88e71a9f9c305ab683d2fc4c670d0d047f0cca0c0b55525a48283d2841db4fbf70f6d24a64e9c5ffdff97a97df2ac9a886c4b8a71bc1175c190520fcda9c5d94cb9422f7e8472d378ae614baa36fd195628823246318495d2240ef8be44ae0ab773d345d69a5378dad7f44fc98a534210ce425f3f7af136a599092e28b83c8ba4e5cbbf2014bb34ec37770319a77da2ba82b291a5937b"}) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000040)="346393ac2c3e7d99480b0dba1147da1f95a0ca76caf0d7317a9a3ab4af047a3860ebfa0862e02bb5e9cc391fe7212711085fa123f54d11d349067e7e664481d3be482ef2a922f6076961901508265d0c395c5adf218fdb5e9a4c70ed0e13fea4ecaea58c9b7a375bf33c4f52f258743be2192b5a1ebeb4be8687fd2cdf872e4fa2a8c68294425ebdc672b8b0e04e8a62ca813e49586cd57ff1ecbee66f105463e5c374fb25c8e8ea911762757637ed4dca0ee0908eb33e8ccc", 0xb9}, {&(0x7f0000000100)="86a03702a0147bcf159a6cba840703e26d300b95701cefd5be246eb7d8b5978d7292cfa6dc3d24e7dd80b991ac63131c47c6fcd242be5fb42b923c0f3d7f7791a4e32e6e9ec3960be7cb4ada91dc4334200afd6dfb7d99f4755c4bd230c41753dabd2eb7e68a816dfb3fea44868dec33348bfad0d454fc1ccdf5f9463e56feb7fdc35f90e64ae8d398747262f4b746c13aeca0b7c5503ad60a552d555a289bc004131e9cc16d33d29ac68de6ae880d4a14691e594664d125360f471611", 0xbd}, {&(0x7f00000001c0)="e589d48b45f4cc0c736c3d6da21e02162f3a4fc54d0810a06647bb4b0823e2132a0b8c40abc1e1439f85d7cf49072b531ffb00f5355ae10909bc353b16bbb7f459d5521ca9e56195292cf86483e09001642f4ea4dfc491406a0eee39a5cf0de73b9ddcd9acdbe82c2b084ed7ba9a55a30b8c64dd05cda21f90faab4017555ac491684d8f22eec346098bdbfb2d68bbcc35935dea95d5", 0x96}, {&(0x7f0000000280)="79f8a4571173778d912daa464ae3c3b6a7e31c4799473ad7e82945ca80e618", 0x1f}, {&(0x7f00000002c0)="b6fb972785c683a9554f90121c1b056a93fe980739d831302c5303c7f44d59019510fd6edc1381a6d51b58fc671487ef766067e2ac07de33b33c8ce4fdc371f80781e93cbd4e8ea17f44416d340561c530e34b2b02b70d9addeae718c259843f8773209c685ab00d0e0e7cfabac25c4f25ac9839eb3a8718c69d05a003d37ae4711cbaf43a671e9feda4dae77d8340172978650da94cce113436d4407f53deea7feb800c7089927ef04ca6462683c8ccb5ab5d7f", 0xb4}, {&(0x7f0000000380)="ffa65beb244098008740c47980c5b460f049a07ac9c7e778e43c5879cbd0fc7fb5179e027f51f94717a7db4a25426d6d95fdfe11a4beba8c337dab5bf4e1a798269dc6351fa2e7255ebbd2de26b9cda68f0582ee67c4986df261190eb36e4cc356ec13ae453eaf5715a712762aac1d07a0cff0ea0eaebf9833927154328ee710eea153b44c72c3605a203a77babd6a3696193ebef9df3dadb57e946d1d7049495f76d4415d3a29fea80387e10228c5179d8127d3bab037cbe7343ebae2d754fb68d35e4952", 0xc5}], 0x6) 09:48:31 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000002a80)=""/4096, &(0x7f0000000080)=0x11ea) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000014c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = accept$unix(0xffffffffffffff9c, &(0x7f0000002580)=@abs, &(0x7f0000002600)=0x6e) splice(r0, &(0x7f0000002540), r1, &(0x7f0000002640), 0xb33, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40, 0x0) write$9p(r2, &(0x7f0000001540)="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", 0x1000) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000001400)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000002a40)) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x6, 0xfffffffffffffffe, 0x8}) ptrace(0x10, r4) getsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000002680)={@remote}, &(0x7f00000026c0)=0x8) wait4(r4, &(0x7f00000003c0), 0x200000000000, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r5, 0x4b2) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) r6 = request_key(&(0x7f0000002700)='cifs.spnego\x00', &(0x7f0000002740)={'syz', 0x3}, &(0x7f0000002780)='-\x00', 0xfffffffffffffffa) mkdir(&(0x7f00000004c0)='./file0/file0\x00', 0x70) r7 = add_key(&(0x7f00000027c0)='rxrpc\x00', &(0x7f0000002800)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r8 = add_key(&(0x7f0000002840)='id_resolver\x00', &(0x7f0000002880)={'syz', 0x3}, &(0x7f00000028c0)="a89a1e5242f178fd7011c8a2988a8895b7fc3fc7dd0760b8fa27bb9eb5c57a1b6c682f83f464b6951e", 0x29, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000002900)={r6, r7, r8}, &(0x7f0000002940)=""/200, 0xc8, 0x0) ptrace$pokeuser(0x6, r4, 0x80000001, 0x406) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='+\x00', r7) fcntl$getflags(0xffffffffffffffff, 0x408) [ 143.670132] EXT4-fs (sda1): Unrecognized mount option "" or missing value 09:48:31 executing program 4: r0 = inotify_init() r1 = epoll_create(0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)={0x20000014}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000080)={0x2f, @multicast2, 0x4e24, 0x2, 'fo\x00', 0x1, 0x9, 0x54}, 0x2c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4200, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) [ 143.803812] audit: type=1400 audit(1544348911.201:30): avc: denied { block_suspend } for pid=5588 comm="syz-executor4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 09:48:31 executing program 3: getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000580)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x104) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x2, 0x1000, 0xffffffff, 0x0, 0x57f, 0x5}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'syzkaller1\x00'}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x4}) ioctl$RTC_PIE_ON(r1, 0x7005) munmap(&(0x7f0000688000/0x3000)=nil, 0x3000) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='./bus\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100", 0x18) write(0xffffffffffffffff, 0x0, 0x0) 09:48:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x5) r1 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x1f, r2, 0x1, 0x0, 0x6, @random="c5a1a5842134"}, 0x14) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) 09:48:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000b80)=""/208) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) personality(0x800000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400, 0x0) r2 = inotify_add_watch(r0, &(0x7f0000000340)='./bus\x00', 0x20000020) inotify_rm_watch(r1, r2) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = dup(r4) write(r4, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) readv(r5, &(0x7f0000000180)=[{&(0x7f0000000140)=""/21, 0xfffffdee}], 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000680)={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x3}, {0xa, 0x4e23, 0x1, @local, 0x800}, 0x8001, [0x0, 0x0, 0x53b, 0x10001, 0xfffffffffffffffc, 0x0, 0x9, 0x8]}, 0x5c) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') ftruncate(0xffffffffffffffff, 0x0) flock(r0, 0xfffffffffffffffe) set_thread_area(&(0x7f0000000600)={0x0, 0x20000800, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x1, 0x3}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000840)=0x8) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000240)={@loopback, @multicast1, 0x0}, &(0x7f0000000280)=0xc) sendmmsg(r6, &(0x7f0000000a00)=[{{&(0x7f0000000380)=@hci={0x1f, r7, 0x1}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000002c0)="aae2ec8a3b2a34bf60a2fa008b0007129c462d6105b8baf3b883d2333d7eeb876871971b95dcd41cf0ac5e1b07b6d5d79a5e7136cca779f47e2bcdbe9def", 0x3e}, {&(0x7f0000000a40)="77c192d7ed3693367a25109cecf671a38006848244d0c48cb2f17a5a28ee97e1322e8c3611b0ccd577f0474a58c3ba5b35e7", 0x32}, {&(0x7f00000008c0)="735847b2826a0bd95f2978624f80e03c7f383598fe4f02e96f1b32527ec0c92a3fa74bdeb25c4d250dd1553ca51dc63b38e2fac634db939d87a03dcbd34c643b7e06479c243878cd74c7e720a189cbed5f96b14b4b1f5ef70b496140fc509aa6309cf6bbdafd85f9d4042756821c77885bcb9e4e2517f9f2fc051f6057798f11abed568c46b09af927f9b965b209c54f780555eabd7389430a62a03ddc168f44cdba3646f47001a98ed269c57bc05df8ebda4c0facd414f06a7cd2f50f85b1d187ae75bba5bb61", 0xc7}], 0x3, &(0x7f0000000c80)=[{0x100, 0x103, 0x1f, "61b66b1c03beb15f77adebe95c1fa7946e7013269e7815f2a7eb1f60ecaff01203a6e1437cba9ad8c0826cde4b39809959266c803481a029c746f7ca1a2b31cc5684962691b977021382b0bccb6b235dfaa7b3c93d09f1930f01d9fbc3b989519cef9724984c7360267ab2d4306bcde4c2c53fdcc86fb918245b92c17c885bb07ce71b4489da233b5c92f31212e670f50c37fcae1257b8437e9a233ba4c3c15bfe396897cef3113752e2510f8fd314de01fc35671793040f856aa6bedab8a1600286275fcb76e2fe256aaa12b650d54025efcdca83ba11fde2db12bff26eb21b0728e1cea339dc5611f9b8d890"}, {0x60, 0x111, 0xfffffffffffffff7, "dba3bf4095dc0399d36abce179acdc497955a8b2c69cda9c4bf0a0614d088ef9dc93360d8ee35caba89c810c5a53007eceac9aa3a23220ec6ffe8a0e52da974f76addd72193c664137"}, {0xb8, 0x84, 0x6, "bbc4239849f7ee0b315a8690d9c821c6a2b60de724906539a6b82be1db070f536c4a34cfc18b3664d48d8bec3e14b24033d1c95225828510f3502ac577b626a77d2174c4af07808c7ca24544e694340fa5607d940abb5fbb95c88c1061e85a65276a4f2cd220e28226e602ee0110e769cf8fa43cecba4c6f35dc17436a66b165a13a003a64f7408e8bb142e212306fd4c96e47015541cf5ebc1cf65ed5aecc4b6f01"}], 0x218}, 0xff}], 0x1, 0xc000) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r6, &(0x7f0000000400)="761fb0b556f0d475546919ad4464cc47e55f5880e8f5d87e13558605aa1e5dee878e536c6a87f2c79286f79e39640bfac49968a2ffb81b873e1e672c54afb384ed12342b6a0f022e8c8c3a9741a1d25755821e226b9b6f2956bc989d60b0071148fb730c449396a2fbe7be7690ef622a318b1aaf1b194c43f57bc1fd3cbfa3d77890e79f6fe2d05ee0fe75e61f2bb7ab3e897c6710464c9310fa02f185e2e542f8200cac46f530c4bbecb8ebe02c523db9549e0fc8e16a5cabf141ef68e384d3f2325c778903", 0x0}, 0x18) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) 09:48:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x2, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000180)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x4) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@remote, @in=@multicast1, 0x4e21, 0x1, 0x4e20, 0xcbb000000000000, 0x2, 0xa0, 0x20, 0x0, 0x0, r3}, {0x1, 0x9f2, 0x1, 0x1, 0x0, 0x7, 0x19c, 0x3}, {0x0, 0x6, 0x86, 0x7}, 0x1, 0x6e6bbe, 0x0, 0x0, 0x3, 0x3}, {{@in6=@mcast1, 0x4d4, 0x33}, 0x0, @in6=@dev={0xfe, 0x80, [], 0xc}, 0x0, 0x7, 0x3, 0x2, 0xfff, 0x20, 0x8}}, 0xe8) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) read$eventfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) 09:48:31 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa08004600002c0000000000009078ac3414aa800100004404000002000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 09:48:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='mounts\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) readv(r2, &(0x7f0000001440)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000100)=0x1000000, 0x4) [ 144.117188] EXT4-fs (sda1): dax option not supported 09:48:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = socket$inet(0x2, 0x80001, 0x7fffffff) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) splice(r0, &(0x7f0000000400), 0xffffffffffffffff, 0x0, 0x0, 0x8) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000500)={0x43, 0x9, 0x2, {0x0, 0x3, 0x1f, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x8}}, 0x43) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r3 = perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0x6f, 0x7, 0x0, 0x0, 0x9d, 0x2, 0xb, 0x0, 0x6, 0x100000000, 0x0, 0x5, 0x0, 0x7ff, 0x0, 0x10000, 0x1, 0x56d, 0x0, 0x10000000000513f, 0x6, 0x4, 0x5, 0x6, 0x0, 0x12, 0x80000001, 0x9, 0xfffffffffffffff9, 0x1, 0x4644fd0, 0x0, 0x0, 0x82, 0x9, 0x0, 0x100, 0x12dc71e4fc959206, @perf_bp={0x0, 0x4}, 0xc40, 0x0, 0x4, 0x5, 0x1, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, r3, 0x0, 0x6, &(0x7f00000002c0)='ramfs\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, r2, 0x0, 0xd, &(0x7f00000000c0)='ppp0wlan0*^Q\x00', r4}, 0x30) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x108) mkdir(&(0x7f0000001a40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) 09:48:31 executing program 4: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)="8c61") getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) pread64(r2, &(0x7f0000000880)=""/155, 0x9b, 0x0) write$binfmt_elf64(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x1a0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r4, 0x3, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="0801200303010000b3020000f20e00000301000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a6f718a8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4ba) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c7465720000000000080000000000000000000000000000000000000000020000003f000000000000000000000a000000000000000000000000000000000000000000000000"], 0x1) write$binfmt_elf64(r5, &(0x7f0000000940)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="198c7c9ba1c4ec8d2b8d707cbd6426927980f960d21950ea5eabf15bef978b73fb64237c9cffd3387499e18a545483bf9e75361b1fdd15259ae115ca39e944b211a9a8536fd4e97a352146e91c90e61266811f0b30ba9fdb705bb3122593b539d2b149f909257494ac9d2c58430b71811434e690cff017c26bb31e72efd3753921877bd85cca4ee23fab090acfd51f625e2802230b9882f7f8091575a190ff6a12f77886fdfc72758496f79867cdd540cebc91b5020d7073dc8d72aab007f9ab885b17ec4f3b17136235cbd82e24a4d294cd1c8dfafb787984979e858f6c7c25abd27cce9cf326511b6459bd", @ANYRESDEC=0x0, @ANYRES16=r5], @ANYRESHEX=r3], @ANYRESDEC=r0], 0x1c) fallocate(r5, 0x0, 0x0, 0x4003ff) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x9, 0x5, 0x9, 0x80000001, 0x0, 0x8, 0x80008, 0xa, 0x9, 0x8567, 0x5, 0xe5, 0x0, 0x1ff, 0x2, 0xff, 0x4, 0x5363, 0x800, 0x7618, 0x7, 0x6, 0x0, 0x7, 0x8000000000000, 0x2, 0x800000, 0x20, 0x1, 0xd979, 0x2, 0x7fe4, 0xc0db, 0x401, 0xf83, 0xfffffffffffffffc, 0x0, 0x3, 0x6, @perf_config_ext={0x0, 0x80}, 0x2049, 0x6, 0x20, 0xb, 0xff, 0x4, 0x1ff}, r0, 0xa, r5, 0x3) write$cgroup_type(r5, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r5, 0x3, 0x8000, 0x8001) fallocate(r5, 0x4c, 0x5e89, 0x1f) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000b80)=0xfffffd2c) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) unshare(0x2000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') syncfs(r6) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:48:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x20002001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local}]}, 0xd4}}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r1, 0x0, 0x5, &(0x7f00000000c0)='IPVS\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r2, &(0x7f0000000300)="01c73845a7b031e0e5b0831f92cc8a9c269cf82131e497ac6739249b309141c3ec0800000004") fgetxattr(r1, &(0x7f00000001c0)=@random={'user.', 'IPVS\x00'}, &(0x7f0000000200)=""/9, 0x9) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x1ff, 0x1, 0x2}, 0x8, 0x3}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="ba608af21ab6c42c4ef0857ceda01922c442460eb3c7039b6eb4ed365189cf231dc4583b1c0019bc0d60c2356f647c183d8e0cb26a6e70725f76013ca283077111efa5ab3bece03ff12e3258cb33b23dfec90c4b6c6a6c9aa452c852f0b6cb387f03000000163f20b37371f6320cf78dc2e5e92a92164d3be033c5974d4fa2677451e4d363aa207a960e02a67d80420ddff0c244ad", @ANYRESHEX=0x0, @ANYBLOB="0e0326bd7000fedbdf25030000000c0001007968348d0a00000008000500000000004c14fe56f665d8cfc68347bd7075b3eab9a6ccf2370c0dcee16b5193f834bee20119f0a7591e6630e35c21a9bc7752acd700f327f1b04de0c7220a0c83114f2877a57e0370f37d1c9c214d2d"], 0x3}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 09:48:31 executing program 3: clone(0x3ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x24) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockname$unix(r1, &(0x7f0000001140), &(0x7f0000000080)=0x6e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x8}) wait4(r0, &(0x7f0000000000), 0x1, 0x0) ptrace$setregs(0xf, r0, 0xffffffff, &(0x7f0000000140)="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") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:48:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) socketpair(0x4, 0x801, 0x80, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x10001, 0x4) 09:48:31 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)="322a12e1a3d1c23a432c95d0bcc47c030122b74ded3a67bcf9e452edf22c7f155e6ed825170f1b15f84f0dce5310e9e8bb1345072124dda99fcff4b621dcd8ebce33a1e26dc3fd2a09e82abc5806ace2ee60e3e380afa5603670", 0x5a) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x0, 0x9, &(0x7f0000000000)='GPLGPL$)\x00'}, 0x30) sched_setscheduler(r2, 0x2, &(0x7f00000002c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@dev, @remote}, 0x0) sendto$packet(r4, &(0x7f0000000300)="8f9159c57eecc198a74bbedfa7ce804e85c15af567ed", 0x16, 0x20000000, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r3, r3, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) fchmod(r4, 0x4) socket$key(0xf, 0x3, 0x2) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000280)={0x2, 0x0, 0xdcb, 0xa74, 0xb02b}) write$cgroup_type(r0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000480)=ANY=[]) fallocate(r0, 0x0, 0x0, 0x8001) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) write$P9_RWRITE(r4, &(0x7f0000000240)={0xb, 0x77, 0x1, 0x7}, 0xb) socket$inet6(0xa, 0xa, 0xfffffffffffffffc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000181, 0x0) [ 144.598337] EXT4-fs (sda1): dax option not supported [ 144.604374] sched: DL replenish lagged too much 09:48:32 executing program 3: fcntl$getflags(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000840)='./file0\x00', 0x5) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) r1 = open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000100)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) read(r1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x805b) clock_gettime(0x0, 0x0) [ 144.770948] print_req_error: 120 callbacks suppressed [ 144.770960] print_req_error: I/O error, dev loop0, sector 0 [ 144.782064] buffer_io_error: 120 callbacks suppressed [ 144.782075] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 144.795049] print_req_error: I/O error, dev loop0, sector 8 [ 144.800870] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 144.808622] print_req_error: I/O error, dev loop0, sector 16 [ 144.814488] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 144.822211] print_req_error: I/O error, dev loop0, sector 24 [ 144.828141] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 144.835873] print_req_error: I/O error, dev loop0, sector 32 [ 144.841766] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 144.849536] print_req_error: I/O error, dev loop0, sector 40 [ 144.855465] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 144.863173] print_req_error: I/O error, dev loop0, sector 48 09:48:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x1, "99d3b5f429a0ccad"}) r2 = dup3(r1, r0, 0x80000) execveat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='ppp1Ilo\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000140)="7b74727573746564ef6367726f75705c2d00", &(0x7f0000000180)='{\x00'], &(0x7f0000000380)=[&(0x7f0000000200)='vmnet1security^\'\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)="2f73656375726974796d696d655f74797065776c616e30e22d00", &(0x7f0000000300)='GPL\x00', &(0x7f0000000340)='//\\:posix_acl_access\x00'], 0x1d00) sendmmsg(r1, &(0x7f00000092c0), 0x0, 0x8000000008) sendto$inet6(r0, &(0x7f00000003c0)="78bc812dc5cc6a70057311600bbd2c063917da06b8a044b9fa5a272ee4510b268fc27f7e5c0eba2a", 0x28, 0x20000000, 0x0, 0x0) r3 = gettid() getpgid(r3) [ 144.869007] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 144.876716] print_req_error: I/O error, dev loop0, sector 56 [ 144.882560] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 144.890796] print_req_error: I/O error, dev loop0, sector 64 [ 144.896633] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 144.904340] print_req_error: I/O error, dev loop0, sector 72 [ 144.910228] Buffer I/O error on dev loop0, logical block 9, lost async page write 09:48:32 executing program 0: r0 = open(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x12) write$9p(r0, &(0x7f0000000040)="0e183943646c058a1b84a6697163e7d9715f8a833c66567d1b6c7bb8de6e8acf07fa683ea51cec25db375d2872ffac48da6f83867f1370fb068c56d31bfdb5f9fbc03f67fb9b4e1948c7dc3307505b26ffeda47c97668dac3eb3d5c0ea8e6696a24b319cc7e7bfbfd58fca10af9eb319ec696e5dab10ec7ada259ae5b21ae441971af8752f46af081bca1b4a5c33d1f949c0ae3a0a3ea3a027bb562bf952ea24260e2ff537b5431629b7d530dc9b6bebbc3ab2ea717d6bb58a42a11288aa638a913622d440179f0eef", 0xc9) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:48:32 executing program 5: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@dax='dax'}]}) 09:48:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x40000200000010) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8552000000000000000", 0x48}], 0x1) r1 = dup3(r0, r0, 0x80000) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/181, 0xb5) 09:48:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2020002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt(r2, 0x0, 0x7, 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0xfffffffffffffd8c) 09:48:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r1, &(0x7f0000000000)=@random={'trusted.', 'self\x00'}, &(0x7f0000000080)=""/221, 0xdd) r3 = dup3(r2, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) [ 145.151776] EXT4-fs (sda1): dax option not supported 09:48:32 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380), 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x1000000000, 0x0, 0x100000fd) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000140)={0x45a9, {{0xa, 0x4e24, 0x401, @dev={0xfe, 0x80, [], 0x1e}, 0x3}}, {{0xa, 0x4e21, 0x4f55}}}, 0x108) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)={0x1ff, 0x4b, 0x100000001, 0x9, 0x7, 0x100, 0x3ff, 0x3, 0x2, 0x6, 0x80000001, 0xffff}) ioctl$VT_DISALLOCATE(r1, 0x5608) 09:48:32 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') geteuid() r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1db) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x9, &(0x7f0000000080)='net/snmp\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r1, 0x4) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000001c0)=0x8) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) getpgid(0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:48:32 executing program 3: r0 = dup(0xffffffffffffff9c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0xffffffffffff4f5d, @empty, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=""/229, 0xe5) fcntl$getflags(0xffffffffffffffff, 0x0) mremap(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x3000, 0x3, &(0x7f000077d000/0x3000)=nil) creat(&(0x7f0000000180)='./file1\x00', 0x1) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x2) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:getty_var_run_t:s0\x00', 0x25, 0x1) 09:48:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket(0x4, 0x6, 0x4) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000140)=0x6e) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)=0x0) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000280)=@random={'user.', 'mime_typevboxnet1selinuxsystem\x00'}, &(0x7f0000000400)=""/194, 0xc2) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x6, 0x0, 0x0, 0x100020, &(0x7f0000000340)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x552a}}], [{@pcr={'pcr', 0x3d, 0x1c}}, {@smackfsroot={'smackfsroot', 0x3d, 'dax'}}, {@subj_role={'subj_role', 0x3d, '^@*(!'}}, {@euid_lt={'euid<', r1}}, {@fsname={'fsname', 0x3d, 'cpuset'}}, {@fowner_gt={'fowner>', r2}}]}) 09:48:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x7ff, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) keyctl$set_reqkey_keyring(0xe, 0x4) syz_read_part_table(0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0x200000000000) dup3(r0, r1, 0x80000) 09:48:32 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000, 0x1) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1b6) 09:48:32 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x27, &(0x7f0000000040)={0x0, 0x0, 0x6}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000080)=""/128, 0xfffffffffffffea5) 09:48:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000140)="55d1f00c775c9cf719bb09d221c55ee94895a07c00489aae42", &(0x7f0000002440)}, 0xffffffffffffff0b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000640)='\a', &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000100)='\x009', &(0x7f0000000380)}, 0x20) ioctl$int_out(r0, 0x5460, &(0x7f0000000300)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000280)="eb", &(0x7f0000000400), 0x2}, 0x20) r1 = memfd_create(&(0x7f0000000240)='/\x00', 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000002c0)=0x6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)='+', &(0x7f00000002c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000100), &(0x7f0000000840)=""/4096}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f0000001440)}, 0x20) [ 145.457372] EXT4-fs (sda1): Unrecognized mount option "pcr=00000000000000000028" or missing value [ 145.458720] loop1: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 145.469334] EXT4-fs error (device sda1): ext4_xattr_set_entry:1608: inode #16628: comm syz-executor0: corrupted xattr entries [ 145.477623] loop1: p1 size 100 extends beyond EOD, truncated [ 145.511518] loop1: p3 start 201 is beyond EOD, truncated [ 145.511583] loop1: p4 start 301 is beyond EOD, truncated [ 145.511646] loop1: p5 size 100 extends beyond EOD, truncated [ 145.525680] loop1: p6 size 100 extends beyond EOD, truncated [ 145.537919] loop1: p7 size 100 extends beyond EOD, truncated [ 145.549739] loop1: p8 size 100 extends beyond EOD, truncated [ 145.562520] ================================================================== [ 145.562555] BUG: KASAN: use-after-free in __ext4_expand_extra_isize.isra.13+0x108/0x1b0 [ 145.562562] Write of size 21770 at addr ffff8881998c88a0 by task syz-executor3/1854 [ 145.562564] [ 145.562583] CPU: 1 PID: 1854 Comm: syz-executor3 Not tainted 4.14.87+ #19 [ 145.562586] Call Trace: [ 145.562598] dump_stack+0xb9/0x11b [ 145.562615] print_address_description+0x60/0x22b [ 145.562628] kasan_report.cold.6+0x11b/0x2dd [ 145.562636] ? __ext4_expand_extra_isize.isra.13+0x108/0x1b0 [ 145.562649] memset+0x1f/0x40 [ 145.562660] __ext4_expand_extra_isize.isra.13+0x108/0x1b0 [ 145.562675] ext4_mark_inode_dirty+0x46c/0x7e0 [ 145.562688] ? mark_held_locks+0xc2/0x130 [ 145.562697] ? ext4_expand_extra_isize+0x4f0/0x4f0 [ 145.562710] ? put_itimerspec64+0x1b0/0x1b0 [ 145.562737] ext4_unlink+0x747/0xeb0 [ 145.562751] ? ext4_rmdir+0xad0/0xad0 [ 145.562784] vfs_unlink2+0x23b/0x470 [ 145.562800] do_unlinkat+0x467/0x650 [ 145.562814] ? do_rmdir+0x3a0/0x3a0 [ 145.562830] ? SyS_newlstat+0x92/0xf0 [ 145.562839] ? SyS_newstat+0xf0/0xf0 [ 145.562868] ? do_syscall_64+0x43/0x4b0 [ 145.562877] ? SyS_unlinkat+0x70/0x70 [ 145.562887] do_syscall_64+0x19b/0x4b0 [ 145.562913] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 145.562919] RIP: 0033:0x4573a7 [ 145.562923] RSP: 002b:00007ffffb078e58 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 145.562931] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004573a7 [ 145.562936] RDX: 00007ffffb078e70 RSI: 00007ffffb078e70 RDI: 00007ffffb078f00 [ 145.562940] RBP: 0000000000000197 R08: 0000000000000000 R09: 000000000000000b [ 145.562945] R10: 0000000000000006 R11: 0000000000000246 R12: 00007ffffb079f90 [ 145.562949] R13: 0000000000c42940 R14: 0000000000000000 R15: 0000000000000003 [ 145.562975] [ 145.562977] The buggy address belongs to the page: [ 145.562984] page:ffffea0006663200 count:2 mapcount:0 mapping:ffff8881da4170d0 index:0x430 [ 145.562992] flags: 0x4000000000001074(referenced|dirty|lru|active|private) [ 145.563002] raw: 4000000000001074 ffff8881da4170d0 0000000000000430 00000002ffffffff [ 145.563010] raw: ffffea00066cdb20 ffffea000666a620 ffff8881cf0f3f18 ffff8881da81aa80 [ 145.563013] page dumped because: kasan: bad access detected [ 145.563016] page->mem_cgroup:ffff8881da81aa80 [ 145.563018] [ 145.563021] Memory state around the buggy address: [ 145.563026] ffff8881998c8f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 145.563032] ffff8881998c8f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 145.563037] >ffff8881998c9000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 145.563040] ^ [ 145.563046] ffff8881998c9080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 145.563051] ffff8881998c9100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 145.563054] ================================================================== [ 145.563056] Disabling lock debugging due to kernel taint [ 145.563072] Kernel panic - not syncing: panic_on_warn set ... [ 145.563072] [ 145.563079] CPU: 1 PID: 1854 Comm: syz-executor3 Tainted: G B 4.14.87+ #19 [ 145.563087] Call Trace: [ 145.563095] dump_stack+0xb9/0x11b [ 145.563105] panic+0x1bf/0x3a4 [ 145.563113] ? add_taint.cold.4+0x16/0x16 [ 145.563133] kasan_end_report+0x43/0x49 [ 145.563141] kasan_report.cold.6+0x77/0x2dd [ 145.563149] ? __ext4_expand_extra_isize.isra.13+0x108/0x1b0 [ 145.563159] memset+0x1f/0x40 [ 145.563168] __ext4_expand_extra_isize.isra.13+0x108/0x1b0 [ 145.563180] ext4_mark_inode_dirty+0x46c/0x7e0 [ 145.563189] ? mark_held_locks+0xc2/0x130 [ 145.563197] ? ext4_expand_extra_isize+0x4f0/0x4f0 [ 145.563207] ? put_itimerspec64+0x1b0/0x1b0 [ 145.563224] ext4_unlink+0x747/0xeb0 [ 145.563236] ? ext4_rmdir+0xad0/0xad0 [ 145.563259] vfs_unlink2+0x23b/0x470 [ 145.563271] do_unlinkat+0x467/0x650 [ 145.563281] ? do_rmdir+0x3a0/0x3a0 [ 145.563293] ? SyS_newlstat+0x92/0xf0 [ 145.563300] ? SyS_newstat+0xf0/0xf0 [ 145.563319] ? do_syscall_64+0x43/0x4b0 [ 145.563326] ? SyS_unlinkat+0x70/0x70 [ 145.563334] do_syscall_64+0x19b/0x4b0 [ 145.563347] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 145.563352] RIP: 0033:0x4573a7 [ 145.563355] RSP: 002b:00007ffffb078e58 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 145.563362] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004573a7 [ 145.563367] RDX: 00007ffffb078e70 RSI: 00007ffffb078e70 RDI: 00007ffffb078f00 [ 145.563371] RBP: 0000000000000197 R08: 0000000000000000 R09: 000000000000000b [ 145.563374] R10: 0000000000000006 R11: 0000000000000246 R12: 00007ffffb079f90 [ 145.563378] R13: 0000000000c42940 R14: 0000000000000000 R15: 0000000000000003 [ 145.566165] Kernel Offset: 0x2d000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 146.051969] Rebooting in 86400 seconds..