00000000000000000", @ANYRES32=0x0, @ANYRESOCT=0x0, @ANYRES32=r0], 0x4}}, 0x0) 07:14:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x7a000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f00000000c0)={0x0, 0x400}) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:14:24 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xfffffffffffffffe, 0x0, 0x4, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x101, 0x0, 0x0, 0x5, 0xf8, 0x1, 0x6991, 0x80000000000, 0x0, 0x0, 0x4, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x0, 0x0, 0xec, 0x7, 0xb7, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000380)={{0x2, 0x4e21, @multicast2}, {0x1}, 0x4, {0x2, 0x4e24, @remote}, 'bridge_slave_0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000080)={0x800, 0x1, 0x300f}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0xd, 0x0, 0x0, 0x0, 0x1}, 0x48) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) fsetxattr(r3, &(0x7f00000000c0)=@random={'trusted.', ',md5sum\x00'}, &(0x7f0000000300)='vboxnet0{proc^wlan1\x00', 0x14, 0x3) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000002c0)={0x57, 0x9, 0x0, {0x6a4c, 0x100000000}, {0x1ff, 0x5}, @rumble={0x7, 0x81}}) exit(0x2b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 07:14:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 404.079958] XFS (loop1): no-recovery mounts must be read-only. [ 404.202727] XFS (loop1): no-recovery mounts must be read-only. 07:14:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="1f000004"], 0x5) 07:14:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x5000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:25 executing program 0: setxattr$security_smack_transmute(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x3ff, 0x10000000000009}, 0x2c) r1 = socket(0x2, 0x1, 0x0) getpeername$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0x1c) r2 = dup2(r1, r1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000480)={0x7}, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000400)=0x3f) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e21, @broadcast}], 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x601, 0x40, 0x0, 0x1, r0, 0x1}, 0x2c) r3 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x1000) shmdt(r3) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x1a) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000440)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000100)=""/234, 0xea) 07:14:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:25 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x3, 0x5, 0x8, 0x32, 0x1, 0x9, 0x7, 0x9]}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)={0xa, 0x1, 0xfff}) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/247, 0xf7, 0xffffffff}, 0x10000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x2c, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0xa979, @mcast2, 0x613}, @in={0x2, 0x4e23, @rand_addr=0x20}]}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={r1, 0x5, 0x30}, &(0x7f0000000400)=0xc) ioctl$RTC_UIE_OFF(r0, 0x7004) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000440)=0xe327, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000480)='/dev/vbi#\x00', 0xffffffffffffffff}, 0x30) r5 = gettid() kcmp$KCMP_EPOLL_TFD(r3, r5, 0x7, r0, &(0x7f0000000500)={r0, r0, 0x49}) poll(&(0x7f0000000540)=[{r0, 0x42}, {r0, 0x10}, {r0}, {r4, 0x2e}, {r4}], 0x5, 0x3) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x401) ioctl$RTC_VL_CLR(r0, 0x7014) keyctl$session_to_parent(0x12) prctl$PR_GET_KEEPCAPS(0x7) accept$unix(r0, &(0x7f0000000600)=@abs, &(0x7f0000000680)=0x6e) r6 = fcntl$dupfd(r4, 0x406, r4) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r6, 0xc0305615, &(0x7f00000006c0)={0x6, {0xe431, 0x5}}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000780)={0x10, 0x30, 0xfa00, {&(0x7f0000000740)={0xffffffffffffffff}, 0x2, {0xa, 0x4e20, 0x7, @remote, 0x7b25}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f00000007c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000700), r7}}, 0x18) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000800)="a204d5dc8fac604512d9f989e2f9bd3e", 0x10) flock(r4, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840)={r2, 0x6, 0x10}, &(0x7f0000000880)=0xc) lgetxattr(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)=@known='com.apple.FinderInfo\x00', &(0x7f0000000940)=""/4096, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$TIOCEXCL(r0, 0x540c) sendto$inet6(r0, &(0x7f0000001940)="7ee8f07c4efc13a4f44f9d11ca6729b1abdd7206a37452f7e49d607088aefe5f2a8c4ba5e99e1486dd5b39182d4a0a7ef3a487328b5a23ff649c71287fee4d6898347967a081ea8b923ae4781972c632dc3f31858ac7d5963bdb2541", 0x5c, 0x40, &(0x7f00000019c0)={0xa, 0x4e23, 0x20000000000, @empty, 0x8}, 0x1c) [ 405.181286] XFS (loop1): no-recovery mounts must be read-only. 07:14:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:14:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', 0x0, 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x4c, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:27 executing program 0: syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x2002) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x20000, 0x0) r1 = request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='}procwlan0:}wlan0\x00', 0xfffffffffffffffd) chroot(&(0x7f0000000780)='./file0\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xffffffffffffffff, 0x5b, &(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES16, @ANYPTR64], &(0x7f00000004c0)='GPL\x00', 0x254, 0xfb, &(0x7f0000000340)=""/251, 0x0, 0x1, [], 0x0, 0x9}, 0x48) r3 = socket$kcm(0xa, 0x5, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x2, 0x4) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000640)) keyctl$invalidate(0x15, r1) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'ip6gretap0\x00', @random="6e5b0750f801"}) ioctl$SIOCSIFHWADDR(r6, 0x8937, &(0x7f0000000000)={"6272696467655f736c6176655f3100f0", @random="01003a1e2410"}) r7 = dup3(r4, r5, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) socket$inet(0x2b, 0x1, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$RTC_UIE_OFF(r7, 0x7004) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/141, 0x8d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@empty, 0xc5, 0x0, 0x3, 0x8, 0x80000000, 0xa6, 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000100)={@ipv4, 0x1e570444, 0x2, 0x0, 0xe, 0x5, 0x1, 0x100}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) close(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="4653395bc3c4e3970eb87a39e4ba14e0a6f61c7c4d397cd09ce94f2e26169507f173407237cfb3b85b38dbb640f087d6ed05bd29eb79cfcb7d9d58b20e363954f547ce23dc8699f2aa2be2a03c9c518389ec4588cad71c32f8eab2f21c704f387f5f69d502364033a7c5d241434b72c4fa051ca35daf2d7e35c33e151fd9176231f387d91dfe47", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000480)=0x9) getsockopt$bt_l2cap_L2CAP_LM(r8, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240), 0xfffff, 0xfffffffffffffffb) keyctl$invalidate(0x15, r1) accept$unix(r0, 0x0, &(0x7f0000000040)) 07:14:27 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x40096100, 0x707000) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendto$llc(r0, &(0x7f00000000c0)="ce73073509f6f3345464c63e85601204309838f94f699aae3853f9a8983f41ed19c17900cca05e068f59af5229ba1d06b679dd20255b39554a710411e86c93a0d97119", 0x43, 0x880, &(0x7f0000000140)={0x1a, 0x305, 0x0, 0x1, 0x5, 0x7fffffff, @remote}, 0x10) 07:14:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x10001, 0x100) ioctl$KDSKBLED(r2, 0x4b65, 0x6) r3 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:14:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f00000000c0)=""/11, 0xc4) r1 = syz_open_pts(r0, 0x11680c4) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5414, &(0x7f0000000080)) [ 407.230667] XFS (loop1): no-recovery mounts must be read-only. 07:14:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001c80)={'vcan0\x00', 0x0}) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000001f80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x82801000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001d80)=@newsa={0x194, 0x10, 0x800, 0x70bd2d, 0x25dfdbff, {{@in6=@ipv4, @in6=@ipv4, 0x4e23, 0x7, 0x4e21, 0x1, 0xa, 0x80, 0x20, 0x73, r2, r3}, {@in=@multicast2, 0x4d2, 0x6f}, @in6=@dev={0xfe, 0x80, [], 0x14}, {0x8, 0x8, 0x81, 0x8, 0xfff, 0x0, 0x4, 0x80000001}, {0x3a89, 0x0, 0x10001, 0x7ff}, {0xbcb, 0x7, 0x1000}, 0x70bd29, 0x0, 0xa, 0x1, 0x1, 0x1}, [@output_mark={0x8, 0x1d, 0x3}, @proto={0x8}, @proto={0x8, 0x19, 0x7f}, @output_mark={0x8, 0x1d, 0xfffffffffffffbff}, @tmpl={0x84, 0x5, [{{@in=@multicast1, 0x4d3, 0x6c}, 0xa, @in6=@mcast1, 0x3506, 0x4, 0x3, 0xfffffffffffffffb, 0x4, 0x2, 0x2}, {{@in6=@remote, 0x4d4, 0x32}, 0x2, @in6=@remote, 0x3500, 0x1, 0x1, 0xffffffffffff8000, 0x70000, 0x1, 0x6}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x50}, 0x8000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="dceb132d63"], 0x5) chdir(&(0x7f00000000c0)='./file0\x00') [ 407.377190] XFS (loop1): no-recovery mounts must be read-only. 07:14:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x4800000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000400)=""/19) r3 = socket$inet(0x2, 0x3, 0x2) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000500)=0x0) tkill(r6, 0x2c) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000440)=0xfbe, 0x4) getsockname(r5, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) pwritev(r7, &(0x7f0000000180)=[{&(0x7f0000000600)='4', 0x1}], 0x1, 0x0) name_to_handle_at(r1, &(0x7f0000000480)='./file0\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000540), 0x1400) accept4$unix(r7, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) epoll_wait(r7, &(0x7f00000005c0)=[{}, {}, {}], 0x3, 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) r8 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r8, 0x40140921, &(0x7f00000004c0)={0x0, 0x7, 0xb6, &(0x7f0000000740)="c8347421dd6599082ae2809b2ab81dd0a7f61846b8586a6838fbb1a24e117417490a64c323f4ce5882d70bd290f41f2926f8de08c11c764ca42b8acff33a4bbeb0a5a7a1331b3ac1c0f69c600ce7bd36f92392a99c49afdd435bc101efc677d87d324ce879ec0db34f5cdf26fd0096808716ba1161b57027c838ef6411a7af1e0590b79674470a08cc5c08778fd2728c1eaa2abcde64840c821b3c0afc6b6a3761939bf31e812d40cd7b44831e394a6bd941e79f0add"}) 07:14:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x1, 0xc001) fchmodat(r1, &(0x7f0000000180)='./file0\x00', 0x106) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000002c0)=""/181, &(0x7f00000001c0)=0xb5) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0x3, 0x4) [ 408.262178] kauditd_printk_skb: 282 callbacks suppressed [ 408.262191] audit: type=1400 audit(1542957268.976:4385): avc: denied { map } for pid=14723 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 408.421682] XFS (loop1): no-recovery mounts must be read-only. [ 408.475690] audit: type=1400 audit(1542957269.006:4386): avc: denied { map } for pid=14719 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 408.646819] XFS (loop1): no-recovery mounts must be read-only. [ 408.680732] audit: type=1400 audit(1542957269.016:4387): avc: denied { map } for pid=14719 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 408.897446] audit: type=1400 audit(1542957269.026:4388): avc: denied { map } for pid=14723 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 409.031563] audit: type=1400 audit(1542957269.046:4389): avc: denied { map } for pid=14721 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 409.177407] audit: type=1400 audit(1542957269.046:4390): avc: denied { map } for pid=14721 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 409.238530] md: loop182 has zero or unknown size, marking faulty! [ 409.267803] md: md_import_device returned -22 [ 409.360612] audit: type=1400 audit(1542957269.096:4391): avc: denied { map } for pid=14723 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 409.486884] md: loop182 has zero or unknown size, marking faulty! [ 409.500501] audit: audit_backlog=65 > audit_backlog_limit=64 [ 409.508680] audit: type=1400 audit(1542957269.136:4392): avc: denied { map } for pid=14723 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 409.521969] md: md_import_device returned -22 [ 409.543456] audit: audit_lost=41 audit_rate_limit=0 audit_backlog_limit=64 07:14:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6, 0xb300575, 0xfffffffffffffc00, 0x1f}, {0x2, 0x401, 0x1, 0x8}]}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x100000000, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 07:14:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x7a00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0'}, 0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x800, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000001c0)=0x10000, 0x4) recvmmsg(r1, &(0x7f0000007340)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001540)=""/229, 0xe5}], 0x1}}, {{&(0x7f0000004340)=@pppol2tpv3, 0x80, &(0x7f0000000300)=[{&(0x7f0000000040)=""/213, 0xd5}], 0x1, &(0x7f0000004540)=""/127, 0x7f}}], 0x2, 0x42, &(0x7f0000007580)={0x0, 0x989680}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 07:14:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0xd}, r4}, 0x14) r5 = open(&(0x7f0000000440)='./file0\x00', 0x1, 0x10) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r0) utimensat(r5, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000380), 0x100) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYBLOB='mcvu '], 0x5) 07:14:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:31 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bridge_slave_0\x00') fstatfs(r0, &(0x7f0000000080)=""/150) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, 0x0, 0x0) 07:14:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_GET_FPEMU(0x9, &(0x7f00000001c0)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) [ 410.821661] XFS (loop1): no-recovery mounts must be read-only. 07:14:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) close(r0) 07:14:31 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x6, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d9a000/0x3000)=nil, 0x3000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 411.051200] XFS (loop1): no-recovery mounts must be read-only. 07:14:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xfdfdffff00000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000005a870021002d540a3305001a00e0c99f3d653c00f0ff9da499df0005dc437eed486dd600"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) ioctl$sock_ifreq(r0, 0x897f, &(0x7f0000000080)={'team_slave_1\x00', @ifru_hwaddr=@broadcast}) recvmmsg(r1, &(0x7f00000009c0)=[{{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000580)}}], 0x4000000000002cb, 0x22, &(0x7f0000000a80)={0x0, 0x1c9c380}) [ 412.198585] XFS (loop1): no-recovery mounts must be read-only. [ 413.345389] kauditd_printk_skb: 294 callbacks suppressed [ 413.345402] audit: type=1400 audit(1542957274.056:4668): avc: denied { map } for pid=14809 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 413.439172] audit: type=1400 audit(1542957274.116:4669): avc: denied { map } for pid=14809 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:14:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)=0x0) r3 = geteuid() getresgid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000440)=0x0) r6 = geteuid() getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000140)="9e4c806eee7699dec10584b4becbd52f8ae6c11b7dd385befea95544bd4209bec17596cc4fb396f85a875e31a05515a94b12669d446a54c8e63dd8d682e4a6f4c3532c1d01ef6a21d1ec694395a1ef3bd5c62e37ffd20d7d6e74bad55b5b0a78fb4b1b3832eee7f9780f7ac1ea990f57c0d71e29effa95410782ebd5ca6bd7c57399067da834cb78bfe41249ec2bab94ce03f69e3e4c959dac11600ce4a3f62cea4afdb9637d84d368405f65db1dcb3ee469c3608b7b237a0ca01973ad579435627ceed4b422099455a3d3eb6cfb56d422d0a37783a7a89a0a64a033efad492685dfcdee63678a71256eed69e5", 0xed}], 0x1, &(0x7f0000000540)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x58, 0x4}, 0x4000004) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) munlockall() munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 07:14:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x6b6b6b00000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 413.509202] audit: type=1400 audit(1542957274.116:4670): avc: denied { map } for pid=14809 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:14:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000280)={0x0, 0x100000000}, 0x8) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="2d95a77520"], 0x5) 07:14:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) msgget$private(0x0, 0x4) creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), 0x22c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000600)='TRUE', 0x4, 0x3) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$sock_proto_private(r1, 0x89ed, &(0x7f0000000040)="bf0d3b1df91c3a86996420d602") socket$nl_netfilter(0x10, 0x3, 0xc) 07:14:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:14:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', 0x0, &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 413.687636] audit: type=1400 audit(1542957274.116:4671): avc: denied { map } for pid=14809 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 413.722041] XFS (loop1): no-recovery mounts must be read-only. [ 413.801424] audit: type=1400 audit(1542957274.146:4672): avc: denied { map } for pid=14809 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:14:34 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2003}) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:14:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000000)=0x1f) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000000c0)={0x4, 0x10001}) socketpair(0x2, 0x3, 0x0, &(0x7f0000000140)) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="2de3ee8f20889c957845ff138869ceab078607ce9149f2d256dfca9731ca9cabff15b8d27b66fe8e16436b0957e68bd30f87961d3b8c2d906d065dcbf0b4f768673e3d1d111583777bde77602d1e96b9cc0800000087b843d17c2e7503346f2a61c5ea5019c92c58ca8ec1a04bc0fb725e2f1f340a49f1493a8d6d05e954e9c6b35560ed37c12962d85f998d315f00a7"], 0x5) socket$inet6_sctp(0xa, 0x0, 0x84) [ 414.101867] XFS (loop1): no-recovery mounts must be read-only. [ 414.116528] audit: type=1400 audit(1542957274.186:4673): avc: denied { map } for pid=14809 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:14:34 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000380)="2f005b37dfa5b433c070c3f613bcbc395ccb42723153977e90e32731299dee0c4a3db1740f27ae61cac1bd8388d6f229bd48d1d5d9be79db4ee9002d40f841195854f2f2ac3b4c4a0d70e3626bbbaf99f3a8638c3ff99487a0b5fe7c8aa3e24061957627d2075f8cee184c3f3adbfb9567e950ce46881c16e2a7ade170a364bc000000000200000000", &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x6) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000300)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001740), &(0x7f0000001780)=0x4) kexec_load(0x0, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) 07:14:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x48000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 414.251214] audit: type=1400 audit(1542957274.186:4674): avc: denied { map } for pid=14809 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 414.544063] audit: type=1400 audit(1542957274.206:4675): avc: denied { map } for pid=14809 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:14:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 414.713994] audit: type=1400 audit(1542957274.206:4676): avc: denied { map } for pid=14809 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 414.889126] audit: type=1400 audit(1542957274.246:4677): avc: denied { map } for pid=14809 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 414.991123] 9pnet_virtio: no channels available for device / [ 415.313461] 9pnet_virtio: no channels available for device / 07:14:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000700)="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") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000140)=0xf2e1, 0x4) sync() r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000000)=0x600210) r3 = memfd_create(&(0x7f0000000180)='^\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r3, &(0x7f00000ddff8)=0x3, 0x102002700) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000900)={{0x10b, 0x400, 0xffffffffffffffff, 0x9c, 0x30d, 0x2, 0x379, 0x9}, "35feb1ec3775fbe3285ae27e86f2021d3660c1e6fce01b00d151eaf4c681ee91d0baaf8294490942e84c53499aaedb4036b64cf68508cb17eacce37a4d619950d38a68500b521e3eaca35de2c37ddf143e3f54bb71832cddd8c19904649a922a82bf5981cfac55a0d1d08331e397f97cc1972ffea40f161f6d464f", [[], [], [], []]}, 0x49b) r4 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x210101) getsockname$unix(r0, &(0x7f0000000500)=@abs, &(0x7f0000000240)=0x6e) getgid() getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, r4, 0x0, 0x7, &(0x7f00000001c0)='cgroup\x00', 0xffffffffffffffff}, 0x30) preadv(r1, &(0x7f0000000200), 0x2e2, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) [ 416.085745] XFS (loop1): no-recovery mounts must be read-only. [ 418.354198] kauditd_printk_skb: 302 callbacks suppressed [ 418.354214] audit: type=1400 audit(1542957279.066:4980): avc: denied { map } for pid=14890 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 418.409196] audit: type=1400 audit(1542957279.096:4981): avc: denied { map } for pid=14890 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 418.469186] audit: type=1400 audit(1542957279.106:4982): avc: denied { map } for pid=14890 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 418.519171] audit: type=1400 audit(1542957279.116:4983): avc: denied { map } for pid=14890 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 418.648617] audit: type=1400 audit(1542957279.356:4984): avc: denied { map } for pid=14891 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 418.680105] audit: type=1400 audit(1542957279.356:4985): avc: denied { map } for pid=14891 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 418.729218] audit: type=1400 audit(1542957279.356:4986): avc: denied { map } for pid=14891 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 418.779217] audit: type=1400 audit(1542957279.356:4987): avc: denied { map } for pid=14891 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 418.829255] audit: type=1400 audit(1542957279.356:4988): avc: denied { map } for pid=14891 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 418.889412] audit: type=1400 audit(1542957279.356:4989): avc: denied { map } for pid=14891 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:14:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000180)={0x166, "16851c7adb4c54c4fa17f0dbccb4901ed5e1c46b764b9040bbe35f7571879940", 0x400, 0xffff, 0x7fffffff, 0xf, 0x3}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x11, 0x10, 0x3, {0x0}}, 0x18) socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000100)={0x3f, @loopback, 0x4e22, 0x1, 'sh\x00', 0x2, 0x7f, 0x3c}, 0x2c) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080)={0x2, 0x7}, 0x2) 07:14:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='-. \x00\x00'], 0x5) 07:14:41 executing program 0: recvmsg(0xffffffffffffff9c, &(0x7f0000000140)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1, &(0x7f0000000100), 0x0, 0xa9260b5}, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000002, 0x5c83f, r0, 0x5b) 07:14:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[0x0, &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x4c000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:41 executing program 3: setpriority(0x3, 0xffffffffffffffff, 0x0) 07:14:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstat(r0, &(0x7f0000000100)) ioctl(r0, 0x2, &(0x7f0000000200)="ea89c5f1f64b71c51e571d1de708072133c936b0df41d8ca6f842b4c2fd2938fa6ea793294be4b3eedfceed97c8526ddfb95c56c60028dbb5796c655ec70ba7c60e7e5a6250d9b221680a6032a79eaa955e743efa48b745c323f68a42d695d8b2c5280ede6ad8c7c04b53e2fba574b56142efc9553939ddc6b50eeb3242a489fac") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424ad2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000180)=0x100002, 0x8402) 07:14:41 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000001640), 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000007c0)={'TPROXY\x00'}, &(0x7f0000000740)=0x2d) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000280)=0x80000000035, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)={0x3, 0x1}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000c40)}, 0x4000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 420.631533] XFS (loop1): no-recovery mounts must be read-only. 07:14:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000140)=0xb) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="00fe1120"], 0x5) [ 420.728980] XFS (loop1): no-recovery mounts must be read-only. 07:14:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xa00, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[0x0, &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="89d3963d43680ed3f0e1cb30f7a687342821d9c9f2560378688c89fc9042a41a7b32f76fd69bbd69bd56f318e6c6d03a0f50527012d8852cc06e96b3982a5be0aabbc384c98e53686bdcc5d3c5dd3f37a481327ead28b32fb75fdf94e98a1051a1b56d06a683f508a1bf60ae44e78d6fff37680027c59019390ca278582509883fd054054d31fe53a604d543eb2f434bb6204787e9293909ffa558dd48b574587c55cf48e8c066ed14d89b5b888e2753042359f04248bcde0a35", 0xba) r3 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) [ 421.939119] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 422.328457] XFS (loop1): no-recovery mounts must be read-only. [ 422.495930] XFS (loop1): no-recovery mounts must be read-only. 07:14:43 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10d400, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_deladdr={0x20, 0x15, 0xb03, 0x70bd29, 0x25dfdbfb, {0xa, 0x3f, 0x430, 0xff, r1}, [@IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x86e202bb23edbfd2) r2 = socket$inet6(0xa, 0x2, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) fgetxattr(r2, &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000000240)=""/142, 0x8e) 07:14:43 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400, 0x0) ioctl$VT_RELDISP(r2, 0x5605) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) r5 = getpid() execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, r5) fcntl$setsig(r3, 0xa, 0x12) r6 = dup2(r3, r4) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x2000000) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x0, 0x9}}, 0x20) prctl$PR_GET_TIMERSLACK(0x1e) 07:14:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[0x0, &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:43 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="f9ee960727da5b"], 0x5) 07:14:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[0x0, &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 423.360605] kauditd_printk_skb: 223 callbacks suppressed [ 423.360619] audit: type=1400 audit(1542957284.076:5213): avc: denied { map } for pid=14960 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 423.478651] audit: type=1400 audit(1542957284.116:5214): avc: denied { map } for pid=14960 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 423.539046] XFS (loop1): no-recovery mounts must be read-only. [ 423.634898] audit: type=1400 audit(1542957284.126:5215): avc: denied { map } for pid=14960 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 423.684399] XFS (loop1): no-recovery mounts must be read-only. 07:14:44 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='-Qcpu '], 0x5) [ 423.884230] audit: type=1400 audit(1542957284.166:5216): avc: denied { map } for pid=14960 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:14:44 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x600000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 423.910498] audit: type=1400 audit(1542957284.216:5217): avc: denied { map } for pid=14960 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:14:44 executing program 0: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x7aa4, 0x0) lsetxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:iptables_conf_t:s0\x00', 0x25, 0x1) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000580)={0x2, 0x102}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x210400, 0x11) socket$can_raw(0x1d, 0x3, 0x1) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000005c0)=""/4096, &(0x7f0000000040)=0x1000) ioctl$sock_ifreq(r1, 0x0, &(0x7f00000001c0)={'bridge_slave_0\x00', @ifru_ivalue=0x400}) 07:14:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 424.309154] audit: type=1400 audit(1542957284.226:5218): avc: denied { map } for pid=14960 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 424.461491] audit: type=1400 audit(1542957284.226:5219): avc: denied { map } for pid=14966 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 424.564305] audit: audit_backlog=65 > audit_backlog_limit=64 [ 424.597479] audit: audit_lost=48 audit_rate_limit=0 audit_backlog_limit=64 [ 424.599234] audit: type=1400 audit(1542957284.236:5220): avc: denied { map } for pid=14966 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:14:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x100000000, 0x4) [ 425.004007] XFS (loop1): no-recovery mounts must be read-only. [ 425.128744] XFS (loop1): no-recovery mounts must be read-only. 07:14:46 executing program 0: r0 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, r1, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000240)=""/18) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r5, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40006, 0x0, 0x0, 0x400}]}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='rdma.current\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002d80), &(0x7f0000002dc0)=0xc) setsockopt$inet6_tcp_int(r6, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r6, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$NBD_SET_FLAGS(r7, 0xab0a, 0x401) r8 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000380)="020729aa8a4d1554c612f24a1f6ebeda0e67d6c82ec738558f9020250bf942768b4f3f2825d5241a3b25db2897abed9e44f5f25d776e0482a5369d008cdf5c3c5073135598a3eaefbb22a28d3b98add54bff39c7", 0x54, 0xfffffffffffffffd) r9 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r8, r9) listen(r6, 0x3) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r10, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25000000]}}, 0x1c) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 07:14:48 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x800) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:14:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xfcfdffff00000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520dc01000000010000001820c7511ff90e2f1ef6d9818a111d4726fc309669e6bdcc47b454ac64908c09663dc649d0467646ca83b12f8325823c4744ef3e62b066d79b479beeaf39721c57cc883215f13bdd0dc92083e6fbb2b217e79c43acdeda1c13ca40f4699dfdf57424f7ad2250ca75fe13186b5dacbf91c91c2a72a6c482e9551a5f4df7de9ad39f383c008258746ae5a59ae288c102939347f862738b"], 0x5) 07:14:48 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000200)=""/81, 0x51, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x101) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xbab0100}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f00000002c0)=""/172, &(0x7f0000000080)=0xac) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000000c0)) 07:14:48 executing program 0: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000080)=@nl, &(0x7f0000000100)=0x80) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000001c0)={0x0, 0x0, 0x0, {}, {}, @cond}) [ 427.615369] XFS (loop1): no-recovery mounts must be read-only. [ 427.758131] XFS (loop1): no-recovery mounts must be read-only. 07:14:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x500000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:48 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000040), 0x6a17, 0x900) write$UHID_INPUT(r0, &(0x7f0000000200)={0x8, "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", 0x1000}, 0x1006) ioctl$TCXONC(r0, 0x540a, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) 07:14:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="9e9cee3f1d"], 0x77) 07:14:49 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000200)=""/81, 0x51, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x101) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xbab0100}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f00000002c0)=""/172, &(0x7f0000000080)=0xac) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000000c0)) 07:14:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 428.374936] kauditd_printk_skb: 282 callbacks suppressed [ 428.374949] audit: type=1400 audit(1542957289.086:5502): avc: denied { map } for pid=15050 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 428.558911] audit: type=1400 audit(1542957289.086:5503): avc: denied { map } for pid=15051 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 428.705636] audit: type=1400 audit(1542957289.096:5504): avc: denied { map } for pid=15050 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 428.819025] XFS (loop1): no-recovery mounts must be read-only. [ 428.858711] audit: type=1400 audit(1542957289.096:5505): avc: denied { map } for pid=15050 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 429.036053] XFS (loop1): no-recovery mounts must be read-only. [ 429.061457] audit: type=1400 audit(1542957289.096:5506): avc: denied { map } for pid=15051 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:14:49 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000200)=""/81, 0x51, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x101) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xbab0100}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f00000002c0)=""/172, &(0x7f0000000080)=0xac) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000000c0)) [ 429.210402] audit: type=1400 audit(1542957289.096:5507): avc: denied { map } for pid=15049 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 429.417733] audit: type=1400 audit(1542957289.116:5508): avc: denied { map } for pid=15049 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 429.609207] audit: type=1400 audit(1542957289.116:5509): avc: denied { map } for pid=15049 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 429.755324] audit: audit_backlog=65 > audit_backlog_limit=64 [ 429.759175] audit: type=1400 audit(1542957289.146:5510): avc: denied { map } for pid=15050 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:14:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) gettid() connect(r2, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r3 = gettid() openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 07:14:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xa00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:51 executing program 0: unshare(0x8001000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 07:14:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x40000) prctl$PR_SET_FPEXC(0xc, 0x10000) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x2e6d5a375c6fdb21, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0xffffffffffffe55a, @loopback, 0x7}, 0x1c) 07:14:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(0x0) 07:14:51 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000140)=""/4096) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000001340)=""/250, &(0x7f0000001440)=0xfa) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x33a, &(0x7f0000000000)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0x80089203, 0x207ffffd) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000001140)=""/59, &(0x7f0000001180)=0x3b) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000011c0)={0x0, 0x3, 0x442, 0x3, 0x4, 0x9}, &(0x7f0000001200)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001240)={r5, @in6={{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x17}, 0x2}}, 0x53c, 0x24, 0x2, 0xc0d3, 0x7}, &(0x7f0000001300)=0x98) [ 430.729408] XFS (loop1): no-recovery mounts must be read-only. [ 430.851611] XFS (loop1): no-recovery mounts must be read-only. 07:14:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x200000000000001) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)="cf2362646576656d3100", 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @rand_addr=0x9}}, 0xe5558cd, 0x2, 0x3, 0xffffffff, 0x90c9}, &(0x7f00000003c0)=0x98) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0xffffffffffffffd0}, 0x28, 0x2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x5) 07:14:51 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) ioctl(r0, 0x8911, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000540)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000006c0)=0x0) r3 = getpgid(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r4 = socket$inet6(0xa, 0x1000000000004, 0xfffb) ioctl(r4, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000400)="eb3c90ad00027000f80100000000000000000000000000000000000000000000", 0x20}], 0x10808410, &(0x7f0000000340)=ANY=[]) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeef8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r6, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000001140)=r5) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0x80, 0x1}, 0xc) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x10000, 0x0) write$cgroup_type(r9, &(0x7f00000009c0)='threaded\x00', 0x5) mkdirat(r5, &(0x7f0000000480)='./file1\x00', 0x100000000) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x44) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r7, &(0x7f00000004c0)=""/128) 07:14:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x6b6b6b, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(0x0) 07:14:52 executing program 3: r0 = socket$inet6(0xa, 0x7, 0x8) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='/dev/radio#\x00', 0x4) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000001c0)={0x0, 0x1}) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000000c0)) 07:14:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000001440)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000240)="1a72", &(0x7f0000000440)=""/4096}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x20200, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000400)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x2) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000180)="a24a762d3d7de8d4bef44a994e7fff621d820f8dd02bcd3cf21ae13ac4fc4c0c14f5f00dfa8926", &(0x7f0000000280)="da24a0f81909542f10e68f9f50c7739e539c9a69d24d535ea39e963fbb992aee5d428834bc943b729145e951eb7ae9ba0fc406672767e609cd6178882cc0d4786e4d61db24a713aca468fc9c8cc759ad0ec7845b81470926ce2a6ecea87a0c984091cfd169f8765494ab09f8da673cff9da123e121e34bffd8f8781570cf7b477995c10b8aeb41147963e7dc7489a51344556277d2dd089eec3f2131b2778f07d5fb5711bd246c85e65f33d21f687bac84c5418f80ad25b70badd3ea75bc07a1f9b44d6628"}, 0x20) [ 432.307796] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 432.726693] XFS (loop1): no-recovery mounts must be read-only. [ 432.913541] XFS (loop1): no-recovery mounts must be read-only. [ 433.406381] kauditd_printk_skb: 274 callbacks suppressed [ 433.406409] audit: type=1400 audit(1542957294.116:5750): avc: denied { map } for pid=15150 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 433.552808] audit: type=1400 audit(1542957294.126:5751): avc: denied { map } for pid=15150 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 433.800792] audit: type=1400 audit(1542957294.126:5752): avc: denied { map } for pid=15150 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 433.985359] audit: type=1400 audit(1542957294.156:5753): avc: denied { map } for pid=15150 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 434.160101] audit: type=1400 audit(1542957294.196:5754): avc: denied { map } for pid=15151 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 434.209820] audit: type=1400 audit(1542957294.206:5755): avc: denied { map } for pid=15150 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 434.372060] audit: type=1400 audit(1542957294.206:5756): avc: denied { map } for pid=15151 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 434.439559] audit: audit_backlog=65 > audit_backlog_limit=64 [ 434.451024] audit: audit_backlog=65 > audit_backlog_limit=64 [ 434.457089] audit: audit_lost=61 audit_rate_limit=0 audit_backlog_limit=64 07:14:55 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x4) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000540)=@assoc_value={0x0, 0x5}, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf5}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x68, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000007c0)}}], 0x1, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x0, 0x400, 0x5, 0x6, 0x0, 0x3, 0x10014, 0x0, 0x1f, 0x3, 0x0, 0x1, 0x8, 0x3, 0x0, 0x0, 0xc7d7, 0x0, 0xec06, 0x7ff, 0x5, 0x7, 0x6, 0x0, 0x8992, 0x92, 0x7, 0x5, 0xd8, 0x80000000, 0x0, 0x7a, 0x0, 0x28, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0xd, 0x9, 0x57c, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'lo\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x6, 0x0, 0x0, 0x7fffffff, 0x3, 0x6, 0x9, 0x2e7, 0x40, 0x218, 0x185, 0x7, 0x38, 0x1, 0x9, 0x2, 0x4b3}, [{0x60000002, 0x9, 0x20, 0x4, 0x37e, 0x3, 0x0, 0x88d}, {0x0, 0x288c, 0x100, 0x101, 0x8, 0x20, 0x3, 0xaf07}], "ef92285409b50b84df5ada45959b76a99d16ec159042c1783e8f9f1dc28a405d47b4abdb09a2677565f42d1d7d6d82cdeaf37ee8016f27610c5c139338b29f52b2793fc655fcca06aea83becfac4af7047d071994bfd373d24deb88e786ead9a9e8a193325d7517e7c", [[], [], [], [], [], [], [], [], []]}, 0xa19) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x2, 0x4}) 07:14:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x6, 0x100) getsockname$netlink(r1, &(0x7f0000000240), &(0x7f0000000280)=0xc) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0xfe80, 0x0, 0x200000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 07:14:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xf6ffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:55 executing program 3: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000080)={'system_u:object_r:sysfs_t:s0', 0x20, 'user_u\x00'}, 0x24) 07:14:55 executing program 5 (fault-call:6 fault-nth:0): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) uselib(&(0x7f0000000140)='./file0\x00') r1 = memfd_create(&(0x7f00000000c0)='cgroup2\x00', 0x5) execveat(r1, &(0x7f00000001c0)='./file1\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='cgroup2\x00', &(0x7f0000000340)='cgroup.subtree_control\x00', &(0x7f0000000380)='\x00'], &(0x7f00000004c0)=[&(0x7f0000000400)='cgroup.subtree_control\x00', &(0x7f0000000440)='cgroup2\x00', &(0x7f0000000480)='cgroup.subtree_control\x00'], 0x1500) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='cgrowp2\x00', 0x281000, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040)="1a4f89f9a529b8b9af0650bbb01147e078eb1d8fd73fd0ef311342c0d8056516b040f19d4697df1f", 0x28, r0}, 0x68) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000500)=""/204) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="2d63707520a84087b68d7d5dcdeb3adae80e40e8cdcffa504d9466df68bfafbbeb9cadcfa404df36fadba24f52f41ef581501b5ad1345abd111f69a81d8612538eb524c2f9f08151f0cb7397a2b629efcb7818beaf199737e2751862f915690691fa589e5a17838da765ececa0a6e063c9082b0624ba0bb467fad7fd4e863817261c4aabcaedce882b655390913bdf38368133aa4f3e71d7a6e71182ffbd11796f72db0167ce8365e1e6595383ab65a34cd765255c823b001256d57d3f53318de1d776d3ddba9d6aeb0418fb0ced5da57e5652"], 0x5) [ 435.381083] XFS (loop1): no-recovery mounts must be read-only. 07:14:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x0, 0x2, 'client0\x00', 0x4, "344c114e293c5382", "c151b1cf7576470d4541254afb193c0116f570893108eb3a55228538635fc381", 0x9, 0x3f05}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x0, [0x40000001]}) [ 435.553476] XFS (loop1): no-recovery mounts must be read-only. 07:14:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000007980)=[{{&(0x7f0000000140)=@generic, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/225, 0xe1}, {&(0x7f0000001380)=""/105, 0x69}, {&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f00000001c0)=""/61, 0x3d}, {&(0x7f0000001400)=""/105, 0x69}, {&(0x7f0000001480)=""/146, 0x92}, {&(0x7f0000001540)=""/229, 0xe5}, {&(0x7f0000001640)=""/71, 0x47}], 0x9, &(0x7f0000001780)=""/51, 0x33, 0xff}, 0xff}, {{&(0x7f00000017c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/238, 0xee}, {&(0x7f0000002940)=""/42, 0x2a}, {&(0x7f0000002980)=""/147, 0x93}, {&(0x7f0000002a40)=""/202, 0xca}], 0x5, &(0x7f0000002bc0)=""/55, 0x37}, 0x1}, {{&(0x7f0000002c00)=@ax25, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/107, 0x6b}, {&(0x7f0000003d00)=""/157, 0x9d}], 0x3, &(0x7f0000003e00)=""/140, 0x8c, 0x9}, 0x1f}, {{&(0x7f0000003ec0)=@nfc, 0x80, &(0x7f0000004500)=[{&(0x7f0000003f40)=""/12, 0xc}, {&(0x7f0000003f80)=""/224, 0xe0}, {&(0x7f0000004080)=""/23, 0x17}, {&(0x7f00000040c0)=""/190, 0xbe}, {&(0x7f0000004180)=""/139, 0x8b}, {&(0x7f0000004240)=""/98, 0x62}, {&(0x7f00000042c0)=""/135, 0x87}, {&(0x7f0000004380)=""/68, 0x44}, {&(0x7f0000004400)=""/166, 0xa6}, {&(0x7f00000044c0)=""/63, 0x3f}], 0xa, &(0x7f00000045c0)=""/157, 0x9d, 0x20}, 0x3}, {{&(0x7f0000004680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000004780)=[{&(0x7f0000004700)=""/73, 0x49}], 0x1, &(0x7f00000047c0)=""/191, 0xbf}, 0x3}, {{&(0x7f0000004880)=@nl, 0x80, &(0x7f0000005000)=[{&(0x7f0000004900)=""/175, 0xaf}, {&(0x7f00000049c0)=""/225, 0xe1}, {&(0x7f0000004ac0)=""/200, 0xc8}, {&(0x7f0000004bc0)=""/199, 0xc7}, {&(0x7f0000004cc0)=""/131, 0x83}, {&(0x7f0000004d80)=""/98, 0x62}, {&(0x7f0000004e00)=""/199, 0xc7}, {&(0x7f0000004f00)=""/220, 0xdc}], 0x8, &(0x7f0000005080)=""/4096, 0x1000, 0x7}, 0x1}, {{&(0x7f0000006080)=@rc, 0x80, &(0x7f0000006240)=[{&(0x7f0000006100)=""/115, 0x73}, {&(0x7f0000006180)=""/109, 0x6d}, {&(0x7f0000006200)=""/63, 0x3f}], 0x3, &(0x7f0000006280)=""/51, 0x33, 0x366}, 0x6f}, {{&(0x7f00000062c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000007800)=[{&(0x7f0000006340)=""/115, 0x73}, {&(0x7f00000063c0)=""/125, 0x7d}, {&(0x7f0000006440)=""/236, 0xec}, {&(0x7f0000006540)=""/4096, 0x1000}, {&(0x7f0000007540)=""/237, 0xed}, {&(0x7f0000007640)}, {&(0x7f0000007680)=""/72, 0x48}, {&(0x7f0000007700)=""/231, 0xe7}], 0x8, &(0x7f0000007880)=""/193, 0xc1, 0x7fff}, 0x4}], 0x8, 0x2000, &(0x7f0000007b80)={0x0, 0x1c9c380}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:14:56 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200), &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, &(0x7f0000000280)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) accept4$unix(r0, 0x0, &(0x7f0000000100), 0x80000) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x10020, &(0x7f0000000540)={[], [{@uid_eq={'uid'}}]}) 07:14:56 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x6b6b6b00, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 435.726915] FAULT_INJECTION: forcing a failure. [ 435.726915] name failslab, interval 1, probability 0, space 0, times 0 [ 435.787078] CPU: 1 PID: 15184 Comm: syz-executor5 Not tainted 4.20.0-rc3+ #125 [ 435.794479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.803829] Call Trace: [ 435.806445] dump_stack+0x244/0x39d [ 435.810113] ? dump_stack_print_info.cold.1+0x20/0x20 [ 435.815346] should_fail.cold.4+0xa/0x17 [ 435.819409] ? __switch_to_asm+0x34/0x70 [ 435.823487] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 435.828589] ? __switch_to_asm+0x34/0x70 [ 435.832670] ? __switch_to_asm+0x40/0x70 [ 435.836801] ? __switch_to_asm+0x34/0x70 [ 435.840868] ? __switch_to_asm+0x40/0x70 [ 435.844939] ? __switch_to_asm+0x34/0x70 [ 435.849025] ? __switch_to_asm+0x40/0x70 [ 435.853117] ? __schedule+0x8d7/0x21d0 [ 435.857022] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 435.862736] ? __sched_text_start+0x8/0x8 [ 435.866907] ? zap_class+0x640/0x640 [ 435.870636] ? find_held_lock+0x36/0x1c0 [ 435.874720] ? find_held_lock+0x36/0x1c0 [ 435.878815] __should_failslab+0x124/0x180 [ 435.883064] should_failslab+0x9/0x14 [ 435.886911] kmem_cache_alloc+0x47/0x730 [ 435.890980] ? trace_hardirqs_on+0xbd/0x310 [ 435.895329] ? kasan_check_read+0x11/0x20 [ 435.899574] ? avc_compute_av+0x2c5/0x800 [ 435.903740] ? trace_hardirqs_off_caller+0x310/0x310 [ 435.908867] avc_alloc_node+0x2a/0x600 [ 435.912791] avc_compute_av+0x2d1/0x800 [ 435.916790] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 435.922341] ? avc_alloc_node+0x600/0x600 [ 435.926494] ? kasan_check_read+0x11/0x20 [ 435.930642] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 435.935916] ? rcu_softirq_qs+0x20/0x20 [ 435.939890] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 435.944654] avc_has_extended_perms+0x728/0x15a0 [ 435.949434] ? avc_ss_reset+0x190/0x190 [ 435.953445] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 435.953462] ? kasan_check_read+0x11/0x20 [ 435.953475] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 435.953506] ? rcu_softirq_qs+0x20/0x20 [ 435.967866] ? perf_trace_sched_process_exec+0x860/0x860 [ 435.967887] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 435.982292] selinux_file_ioctl+0x4d6/0x730 [ 435.986674] ? selinux_file_mprotect+0x620/0x620 [ 435.991437] ? __sb_end_write+0xd9/0x110 [ 435.995505] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 436.001047] ? fput+0x130/0x1a0 [ 436.004326] ? do_syscall_64+0x9a/0x820 [ 436.008322] security_file_ioctl+0x60/0xc0 [ 436.012560] ? security_file_ioctl+0x60/0xc0 [ 436.016981] ksys_ioctl+0x56/0xd0 [ 436.020459] __x64_sys_ioctl+0x73/0xb0 [ 436.024359] do_syscall_64+0x1b9/0x820 [ 436.028267] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 436.033638] ? syscall_return_slowpath+0x5e0/0x5e0 [ 436.038568] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 436.043430] ? trace_hardirqs_on_caller+0x310/0x310 [ 436.048451] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 436.053470] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 436.059056] ? prepare_exit_to_usermode+0x291/0x3b0 [ 436.064084] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 436.064105] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 436.064117] RIP: 0033:0x457569 [ 436.064134] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 436.096254] RSP: 002b:00007f54e66a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 436.096269] RAX: ffffffffffffffda RBX: 00007f54e66a6c90 RCX: 0000000000457569 [ 436.096278] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 436.096287] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 436.096296] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f54e66a76d4 [ 436.096305] R13: 00000000004bf689 R14: 00000000004cfe48 R15: 0000000000000006 07:14:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x54, 0x200000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0a0000000000040002000000000009000100f8ff000000006db2d6e4efa428e8c6e10433489460fd90c7f71bcec848d42b64ab419ce161e33d9843198fbe47e0c178d2f00a791678a2b330033f46d48b3e6f08006ab85e5bdea2558f1172ef926551f3d8d54c0aaa90caf8d3e20046358e817c82691f1520d00d2177f34c1bf0de384d7d0aeedd65939206ef40"], 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x74) r2 = accept$alg(r1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000200)={0x1, 0x6, 0x102, 0x1, {0x10000, 0xa3a6, 0x0, 0x2}}) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}, &(0x7f0000000080)=0x8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)={@loopback, @dev={0xac, 0x14, 0x14, 0x1f}, 0x0, 0x7, [@loopback, @multicast2, @multicast1, @remote, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x1b}]}, 0x2c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r3, 0x4) 07:14:57 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}], 0x30) [ 437.790908] XFS (loop1): no-recovery mounts must be read-only. [ 437.893440] XFS (loop1): no-recovery mounts must be read-only. 07:14:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) 07:14:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'memory'}]}, 0x8) 07:14:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_FPEMU(0xa, 0x3) getrlimit(0xfffffffffffffffd, &(0x7f0000002ff2)) 07:14:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:14:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xf6ffffff00000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:14:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x2, 0x0) connect$rds(r1, &(0x7f00000000c0)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000003c0)={0x4, 0x1f, 0x0, 0xfffffffffffffffb, 0x8}, 0xc) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000280)=""/201, &(0x7f0000000380)=0xc9) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) fsetxattr$security_ima(r2, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000240)=@v1={0x2, "5ff1491b3e"}, 0x6, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000400)) write$selinux_load(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf90800000053252000008257004000000000e9ffc0ec060000003c3a9e00000000000000000000000000000000"], 0x30) r3 = socket$inet_smc(0x2b, 0x1, 0x0) clone(0x802102081ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000200)='gre0\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r4 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x800) fcntl$setstatus(r4, 0x4, 0x400) connect$rds(r1, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x1}, 0x10) mmap(&(0x7f00007df000/0x4000)=nil, 0x4000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0xfffffffffffffffc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x7, &(0x7f0000000140), 0x4) 07:14:59 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x9, @dev, 0x6}, 0x263) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@ipx={0x4, 0x2, 0x200, "b59e985381c4", 0x9}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="5eb005af0d95f54a280e58dec3e92c5d4262b1cf9537830775145a9fd5964ed3335a5e941fcb47df63302a1b2725e72ac1318ba365edf33ef980f072532930c1e3562e96312695f4e536adf43073ba5f72898250dbfdf2d6b0fb7571defb8e9a0b777781c453c563d95975c429c9245c2ac7a35be31c5e28bd2963a215c07dfff166088e7859ec1201f71f9e5629ff4b4251edf25c989a3d7da6eb84654a9de58f2ab1e428aab6123196a24973ae58e7a527e75a601daf757467eba971596a018eab71b033d70208c798735f6b6d03b73ad8a3b7f00764e924564bf915c206fdb38eb64bd2165e82c34051", 0xeb}, {&(0x7f0000000280)="298f3761777c7599c48ed5a69c03605eb4890dd9e70fae27c1fd0aa35b6f9227ab2b8782bb984209f3b9799a8cf7439bdbc3574924f4a8c7804fe454851376d847686e28eb250cf762", 0x49}], 0x2, &(0x7f0000000300)=[{0xd0, 0x102, 0x2, "ba95a81e46318f71a16ac66bb653ff2ff9e4cbdf990e37d4fe503c958405f8f648148dd86350a41cbb57ba9ce336c2d4658a34a99212f18cc4dd06bf9d3dba1125d0b4a4acc8c43469621327e08dcfe37e02e1cecc9763c81cd6267ba5171c46fb1839d69e72cab739ada19e1f112dc07335da792b8878a3e88a98f95301e129fd4fd1a6e17d5fa141ccf792cd60522d564db82c47712b25a5c7090e6a5f9129c0cf7633686a563086ffe916846603965ce7f57248b50877c110"}, {0xa0, 0x1ff, 0x15f1, "9b2c46a178d1bba04267c9632fa721dc18a4744f611bff923f55b5e23379f9419635cef29a667c27103bae65c82c88f2393072e49916393bf6be59dcb48d9f0c26554d0e3c59420a9e06c808a56bb2ca6758af3c8fd91608a7661698e77c99d7e7b7c78c8098954e78aa44f152a58ed03e9556f430d2140dc33c0db3eac43180cec95d7713c4f29d2db937889292d40a"}, {0x40, 0x11f, 0x390c, "9a6c22f80b0f879ae73b96353b3ba99788af84c7fa3d5285fe3dcdb1aff4231aa43d0d19aef9640ae102b60149f6"}, {0x90, 0x11f, 0x1, "cfc75451bc4c8386596ab3b10e55da95d09dcfa5af17e7bf069d08a3de5851ea70683b49c72eedef68dd605b19a2090994e093283c0ddc79797bda8339b5c734d0335e5cb5bb5c6457c60424e98a4ecaa43a77acd04c80a108f8e93f68619de8aff2bbc054b1ade87d5da50ee192c1b93b6817ade60e64fc35fd574d"}, {0x100, 0x10e, 0x0, "f14682938fa2345d5a34c240f1210bab705301e77aa2fdbebaca990efcf929ba62eb9349a0b49a4ed4ba3036e7368983f21f310a242d9e5ba14ffe49270a66b449e18531e4ead743a93425168be625e281b0d16f5f2cb6a39351d21f726b6ced3ab9708d504412c31ad3714c32de2cca0ec1be5ac2283f4a64c9292a835217e8e3867d07629207ada0a24b6c6c6d02489cbf3009267bc68f88376ebce1d36f8b1d9980c9901b8240dc8269bb3c2af02c3dc10ebeddbabbe3d50026aef47b69632a31a6c24bae5f5b8e3ddf9ebeeede7c2cda8b2e6f7a1a114eb4bbbfddb066a867977a419f47df23ad3c53910253e3fc"}], 0x340, 0x4000000}, 0x20008000) socket(0xa, 0x7, 0x8) ioctl(r0, 0x1, &(0x7f0000000640)="a503512eafdfc073520d4515d2e5581791d32d04d626f0fe45d7cf28f7b5516387e7538c472d6b0e537825ce3f5f0d7703615a3d5d3c8497bf4c623ca82af6a6010d02c8b080b9a34423f78ed94a006f2a26cefdfd42adb1631a451f") 07:14:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x8000000000000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="9edaa1915f21"], 0x5) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f00000001c0)=0x8) setuid(r4) [ 438.747440] kauditd_printk_skb: 282 callbacks suppressed [ 438.747468] audit: type=1400 audit(1542957299.456:6021): avc: denied { create } for pid=15233 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 438.903089] XFS (loop1): no-recovery mounts must be read-only. [ 438.908236] audit: type=1400 audit(1542957299.456:6022): avc: denied { write } for pid=15233 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 438.993418] XFS (loop1): no-recovery mounts must be read-only. 07:14:59 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x1f000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 439.061591] audit: type=1400 audit(1542957299.456:6023): avc: denied { read } for pid=15233 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:14:59 executing program 0: r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x3, r1}) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) fallocate(r0, 0x8, 0x7f, 0xffffffff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) write$FUSE_WRITE(r2, &(0x7f00000000c0)={0x18, 0x0, 0x6}, 0x18) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x5) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000280)=0x200000, 0x4) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040), 0x2000000000000607, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)={0x3}, 0x70) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000002c0)=0x1, 0x4) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @loopback, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0xfffffffffffffe00, 0x771b000, 0x0, 0x80}) socket$inet_sctp(0x2, 0x5, 0x84) fstat(r5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000500), &(0x7f0000000540)) getresgid(&(0x7f0000000580), &(0x7f0000000600), &(0x7f00000006c0)=0x0) getgroups(0x6, &(0x7f0000000700)=[0xee00, 0xee01, 0xee01, 0x0, 0x0, 0x0]) getgroups(0x1, &(0x7f0000000740)=[0x0]) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) r12 = getgid() fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {0x1, 0x4}, [{0x2, 0x7, r6}], {0x4, 0x4}, [{0x8, 0x2, r7}, {0x8, 0x2, r8}, {0x8, 0x4, r9}, {0x8, 0x2, r10}, {0x8, 0x7, r11}, {0x8, 0x2, r12}, {0x8, 0x3, r13}], {0x10, 0x4}, {0x20, 0x2}}, 0x64, 0x2) [ 439.290105] audit: type=1400 audit(1542957299.536:6024): avc: denied { map } for pid=15244 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40087602, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 439.391436] audit: type=1400 audit(1542957299.536:6025): avc: denied { map } for pid=15244 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 439.524937] audit: type=1400 audit(1542957299.556:6026): avc: denied { map } for pid=15244 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 439.664841] audit: type=1400 audit(1542957299.576:6027): avc: denied { map } for pid=15244 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 439.845244] audit: type=1400 audit(1542957299.626:6028): avc: denied { map } for pid=15244 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:00 executing program 2: mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ceph\x00', 0x8000, &(0x7f00000001c0)='posix_acl_access\x00') r0 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x10341) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="6727cc8b92", 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0xffffeffffffffffb, 0x2) ioctl$TIOCCONS(r0, 0x541d) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) [ 439.986950] audit: audit_backlog=65 > audit_backlog_limit=64 [ 439.991257] audit: audit_backlog=65 > audit_backlog_limit=64 [ 440.423261] XFS (loop1): no-recovery mounts must be read-only. [ 440.643083] XFS (loop1): no-recovery mounts must be read-only. [ 441.145225] ceph: device name is missing path (no : separator in /dev/sr0) 07:15:02 executing program 0: socket(0x1e, 0x4, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38c}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0) 07:15:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000f3ffff020000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000d370975054cab2ea61beeded1b73d028c091c99de6b35a34530bdbadbb478a934d92eb241816ee1f2b3f271622c68f4cd84c36958c6b94824d38dddfe80fb3c159e5c4b82ddc0a253513f60c460919303dc1ffaa8a890d86db285432d7874887645bcde77b5ff50e03a4a1b0c4a0bc8b30f69f3421603c5320d2d0cea06eef5bbb2a766886ea0e6d510e7201b27d64580e15"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) 07:15:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:15:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x6000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:02 executing program 3: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe, &(0x7f0000000080)='./file0\x00', 0x8, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x0) r1 = shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000240)=""/90) fcntl$getflags(r0, 0x408) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000200)) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x24000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @loopback}, 0xc) [ 442.424532] XFS (loop1): no-recovery mounts must be read-only. 07:15:03 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x40050, r2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="04000000000000000a004e236b01000000000000000000000000000000000001010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000030000000a004e21abb90000000000000000000000000000000000001a110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e22b6460000fe80000000000000ecffffffffffffa9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000804664a545d90b4400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e24090000000000000000000000008000000000000106000000000000000000000000000000000000000000000000000000000000000000000000000000ad0d5d4900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x210) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000180)={0x1, 0x4000000040005}, 0x2) write$cgroup_subtree(r3, &(0x7f00000000c0), 0x0) [ 442.501476] XFS (loop1): no-recovery mounts must be read-only. 07:15:03 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5473, 0x0) 07:15:03 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) geteuid() sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) fcntl$getown(r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x758}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 07:15:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x100000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4020940d, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:04 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000080)={0x8, 0x4, 0x3}) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="02005500000001000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1) 07:15:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x4, {0x1e}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) [ 443.749255] kauditd_printk_skb: 332 callbacks suppressed [ 443.749271] audit: type=1400 audit(1542957304.456:6342): avc: denied { map } for pid=15342 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 443.793693] XFS (loop1): no-recovery mounts must be read-only. [ 443.978372] audit: type=1400 audit(1542957304.476:6343): avc: denied { map } for pid=15342 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 444.146573] XFS (loop1): no-recovery mounts must be read-only. [ 444.219152] audit: type=1400 audit(1542957304.526:6344): avc: denied { map } for pid=15342 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 444.307285] audit: type=1400 audit(1542957304.546:6345): avc: denied { map } for pid=15342 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 444.406923] audit: type=1400 audit(1542957304.646:6346): avc: denied { map } for pid=15324 comm="syz-executor3" path=2F6D656D66643A06202864656C6574656429 dev="tmpfs" ino=49673 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 444.474543] audit: type=1400 audit(1542957304.656:6347): avc: denied { map } for pid=15342 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 444.529510] audit: type=1400 audit(1542957304.666:6348): avc: denied { map } for pid=15342 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 444.558046] audit: type=1400 audit(1542957304.826:6349): avc: denied { map } for pid=15347 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 444.586856] audit: type=1400 audit(1542957304.836:6350): avc: denied { map } for pid=15347 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 444.615371] audit: type=1400 audit(1542957304.866:6351): avc: denied { map } for pid=15347 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) r0 = creat(&(0x7f00000006c0)='./file1\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x80) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) 07:15:06 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x6800000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) sched_getparam(r2, &(0x7f00000000c0)) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@rc={0x1f, {0x2, 0x59a4, 0x8, 0x20, 0x100000000, 0x100000001}, 0xffff}, 0x20005700, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000040), &(0x7f0000000080)) setsockopt$sock_int(r3, 0x1, 0x3f, &(0x7f00000001c0)=0x2, 0xfffffffffffffeb3) r4 = semget$private(0x0, 0x2, 0x1) semctl$GETNCNT(r4, 0x2, 0xe, &(0x7f0000000100)=""/73) 07:15:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x4, 0x0, 0x1000, 0x80bf, 0x1fffffffe000, 0x1, 0x9, 0x9, 0x8dd8, 0x1}, 0x10) r1 = shmget(0x3, 0x4000, 0x201, &(0x7f0000ff9000/0x4000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000003c0)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000400)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000440)={{0x5, r2, r3, r4, r5, 0x80, 0x439}, 0xfa, 0x1, 0x2bb, 0x0, r6, r7, 0x6}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000b6dfc8)={0x900, 0x400000000000000, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000007, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:15:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) r8 = getgid() r9 = getegid() fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=r3, @ANYBLOB="040002000000000008000000", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="3b0007008732cef565ab58cf5eb8d2f3b8f9de5cb1eb22e91fb773c457bddbb12565786397ce6ebca7f3cd1a99d7ca527a41570d262548a8542f955a66dc34d3d86da04b556573408190bf414f3c650a0b72560daed480e051a6858aa2bcc3e8a38949598b10084a538a80edf2fa265a9c9e7eac1e1034b9e8dbb4cc4e3fcfd3d0c7748babe9ad134c77760a23edb2ee61703443c9a43615abcb1af786416d6d7e5c352536acdeaf9786fd79", @ANYRES32=r8, @ANYBLOB="081d2df7637721fbf714000400", @ANYRES32=r9, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="10000300000000002000070000000000"], 0x64, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:15:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x2, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:07 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000001c0)=""/156, &(0x7f0000000280)=0x9c) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = getpid() ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0xc, 0x800000000000000) wait4(r0, 0x0, 0x2000000a, &(0x7f0000000a40)) r1 = semget$private(0x0, 0x1, 0x0) semctl$GETPID(r1, 0x2, 0xb, &(0x7f0000001240)=""/122) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x80) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000600), &(0x7f0000000640)=0x4) preadv(0xffffffffffffffff, &(0x7f0000001180)=[{&(0x7f00000002c0)=""/64, 0x40}, {&(0x7f0000000d80)=""/236, 0xec}, {&(0x7f0000000f00)=""/157, 0x9d}, {&(0x7f0000001080)=""/227, 0xe3}], 0x4, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000880)=""/155) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0x14) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) [ 446.448898] XFS (loop1): no-recovery mounts must be read-only. 07:15:07 executing program 2: socketpair$unix(0x1, 0xfffffe, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x440, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={r2, 0x35, "35b77b2b26ca7fb571dd1f335e7280372364ac7a89580be5cbb550840f9a8a2f490863bf0ff0d320fd6f6021f2fd41ddb401384c29"}, &(0x7f0000000280)=0x3d) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2d6370cb35eb"], 0x5) [ 446.656157] XFS (loop1): no-recovery mounts must be read-only. 07:15:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xf) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000000180)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f00000003c0)=""/239, 0xef, 0xfffffffffffffffc, 0x0, 0x0) close(r0) 07:15:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x1f00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4b47, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x204180, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000140)={0x20, 0x0, 0x8, {0x1f, 0x4, 0x9, 0x80}}, 0x20) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0xfffffffffffffffe) r4 = openat$cgroup_subtree(r3, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) fcntl$setlease(r0, 0x400, 0x1) [ 448.795134] kauditd_printk_skb: 439 callbacks suppressed [ 448.795149] audit: type=1400 audit(1542957309.506:6791): avc: denied { map } for pid=15475 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.955680] audit: type=1400 audit(1542957309.516:6792): avc: denied { map } for pid=15468 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 449.098294] audit: type=1400 audit(1542957309.516:6793): avc: denied { map } for pid=15468 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 449.272240] audit: type=1400 audit(1542957309.586:6794): avc: denied { map } for pid=15475 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 449.416985] audit: type=1400 audit(1542957309.596:6795): avc: denied { map } for pid=15475 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 449.480606] XFS (loop1): no-recovery mounts must be read-only. [ 449.518837] audit: type=1400 audit(1542957309.646:6796): avc: denied { map } for pid=15475 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 449.609399] XFS (loop1): no-recovery mounts must be read-only. [ 449.628441] audit: type=1400 audit(1542957309.666:6797): avc: denied { map } for pid=15475 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 449.710489] audit: type=1400 audit(1542957309.736:6798): avc: denied { map } for pid=15475 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 449.859796] audit: type=1400 audit(1542957309.746:6799): avc: denied { map } for pid=15475 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 450.017191] audit: type=1400 audit(1542957309.926:6800): avc: denied { create } for pid=15481 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:15:11 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='./file1\x00', 0x0, 0x1000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0x0, 0x6, {{0x2, 0x1, 0x1000, 0xc70, 0x2, 0x6, {0x5, 0x1, 0x8000, 0x1, 0x7ff, 0x3, 0x5, 0x6, 0x5, 0x3ff, 0x5, r1, r2, 0x5b, 0x8}}, {0x0, 0x6}}}, 0xa0) 07:15:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x500}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0xffffffffffffffff, 0x3, 0x9, 0x2, 0x100}, 0x5, 0x4}) 07:15:11 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x200200, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000580)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000005c0)={0x1, 0x5, 0x6000000000, 0x800}) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000100)=""/160, &(0x7f0000000040)=0xa0) r1 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0xc97, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000240)={0x1f, 0x8, [0x6, 0x10000]}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000280)={'team_slave_1\x00', {0x2, 0x4e22, @broadcast}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000380)='%\'-{+\x00', 0xffffffffffffffff}, 0x30) get_robust_list(r2, &(0x7f00000004c0)=&(0x7f0000000480)={&(0x7f0000000440)={&(0x7f0000000400)}}, &(0x7f0000000500)=0x18) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f00000001c0)={0x1000, 0x18, [0x9, 0x6, 0x9, 0x101, 0xfffffffffffff1b2, 0x9]}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$unix(0xffffffffffffffff, &(0x7f0000000000), 0x5a4, 0x0, &(0x7f0000000080)=@abs, 0x6e) 07:15:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x74000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6611, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)="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", 0x4000, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) sendto$inet6(r3, &(0x7f0000000880)="d6ef9894728b773b6aa0a3e32fa68215e060225039ef9be877b266cb23ea79e7bac9df5868cb61ee2259b725ffa572586f82f2f8f7eb98cd19e932f86ecda2e6b3071247fcc43a66165c6e0c12b5485e9b1a9f94f67d09a39cac9428529b0cd1afffb8672f92a935b61766897dd9e99892e03bc7adf2d12a06cff6e36023c3929fac", 0x82, 0x4008044, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="2d6370f520"], 0x5) accept(r0, &(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000780)=0x80) bind$inet6(r4, &(0x7f00000007c0)={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x4246d9cf}, 0x1c) r5 = syz_open_dev$audion(&(0x7f0000000800)='/dev/audio#\x00', 0x10001, 0x414000) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000840)={0x1000, 0x3000, 0x6, 0x5, 0x5}) r6 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x4180) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000180)=0x0) process_vm_readv(r7, &(0x7f0000000600)=[{&(0x7f0000000280)=""/246, 0xf6}, {&(0x7f0000000380)=""/218, 0xda}, {&(0x7f0000000480)=""/115, 0x73}, {&(0x7f00000001c0)=""/4, 0x4}, {&(0x7f0000000500)=""/223, 0xdf}], 0x5, &(0x7f00000006c0)=[{&(0x7f0000000680)=""/51, 0x33}], 0x1, 0x0) openat$cgroup_int(r6, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x1, 0x80}) [ 450.978949] XFS (loop1): no-recovery mounts must be read-only. 07:15:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000380)={{0x2b, @multicast1, 0x4e20, 0x2, 'ovf\x00', 0x18, 0xca48, 0x27}, {@remote, 0x4e20, 0x0, 0x3, 0x1, 0x7}}, 0x44) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000040)=""/190, &(0x7f0000000900)=0xbc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x28b) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x3, 0x800) accept4(r0, &(0x7f0000000240)=@rc, &(0x7f0000000340)=0x80, 0x80000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000140)={0x0}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000200)={0x4, 0x1ff}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000180)={r3}) sendto$inet6(r1, &(0x7f0000000300)="040105000500000000000000ffb2", 0xe, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x800000000000d, @mcast2}, 0x1c) 07:15:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) [ 451.201869] XFS (loop1): no-recovery mounts must be read-only. 07:15:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x700, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000e68000/0x2000)=nil, 0x2000, 0x2000000, 0x5c831, r0, 0x0) [ 451.676389] IPVS: set_ctl: invalid protocol: 43 224.0.0.1:20000 [ 451.750521] kernel msg: ebtables bug: please report to author: Wrong len argument [ 451.828877] kernel msg: ebtables bug: please report to author: Wrong len argument [ 451.850321] IPVS: set_ctl: invalid protocol: 43 224.0.0.1:20000 07:15:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4030582a, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r2 = accept4(r1, &(0x7f0000000080)=@in={0x2, 0x0, @remote}, &(0x7f0000000000)=0x80, 0x800) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000100)=""/89, &(0x7f0000000180)=0x59) [ 452.261262] XFS (loop1): no-recovery mounts must be read-only. [ 453.802353] kauditd_printk_skb: 285 callbacks suppressed [ 453.802369] audit: type=1400 audit(1542957314.516:7086): avc: denied { map } for pid=15572 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 453.891441] audit: type=1400 audit(1542957314.516:7087): avc: denied { map } for pid=15571 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 453.969379] audit: type=1400 audit(1542957314.516:7088): avc: denied { map } for pid=15571 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 454.009247] audit: type=1400 audit(1542957314.556:7089): avc: denied { map } for pid=15572 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 454.069310] audit: type=1400 audit(1542957314.556:7090): avc: denied { map } for pid=15572 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 454.110532] audit: type=1400 audit(1542957314.576:7091): avc: denied { map } for pid=15571 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 454.149185] audit: type=1400 audit(1542957314.576:7092): avc: denied { map } for pid=15571 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 454.200435] audit: type=1400 audit(1542957314.576:7093): avc: denied { map } for pid=15572 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 454.259201] audit: type=1400 audit(1542957314.576:7094): avc: denied { map } for pid=15572 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 454.285094] audit: type=1400 audit(1542957314.586:7095): avc: denied { map } for pid=15569 comm="syz-executor4" path=2F6D656D66643A23766D6E6574316E6F646576656D31202864656C6574656429 dev="tmpfs" ino=49852 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 07:15:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffff, 0x44040) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r3, 0x48, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x8001, @mcast1, 0x200}, @in6={0xa, 0x4e21, 0x5, @loopback, 0x6}, @in={0x2, 0x4e21, @rand_addr=0x6}]}, &(0x7f0000000280)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x4) 07:15:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)={[{0x2f, 'pids'}, {0x0, 'pids'}, {0x2b, 'memory'}, {0x2d, 'cpu'}, {0x2f, 'io'}, {0x2d, 'io'}, {0x2f, 'rdma'}, {0x2b, 'rdma'}, {0x2f, 'memory'}]}, 0xfffffffffffffe47) 07:15:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000005, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x5300}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000040)=0x1000, 0x4) 07:15:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x40084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000004140)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000004280)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002143, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) accept4$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) 07:15:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80087601, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 454.852304] XFS (loop1): no-recovery mounts must be read-only. 07:15:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x75) [ 455.025786] XFS (loop1): no-recovery mounts must be read-only. [ 455.852909] QAT: Invalid ioctl 07:15:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x3) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000040)={0xf, {0x7, 0x2, 0x1, 0x4}}) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003080501ff0084fffdffff2e0a0000000c000300010000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 07:15:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x4000000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 456.590602] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 456.598014] netlink: 'syz-executor0': attribute type 2 has an invalid length. 07:15:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1168}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)={r3, 0xa1, "46b5d7b4ca25fbbfa02bcf51d895245dc0b26fca34ce6fd8c7c5d084c9e26db477009b04cdad01f08d7a26f3413167adbcc968411142b9f543e5ebda64236ef161803d7bb01587d2fd50e54ea033995afe2277063534db029ca984592a68e98e6f96dd63e3c2139d22567a431e07873f76be016a6ae5b559cf27a56f3d6b7c58150d12a8a9e246d41b3bdea30fa950f8e068f1325156b44dec34eab68ec7d6e252"}, &(0x7f0000000180)=0xa9) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:15:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r1, 0x8e4, 0x101}, &(0x7f0000000200)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/241, 0xf1}, {&(0x7f0000000440)=""/165, 0xa5}], 0x2, &(0x7f0000000540)=""/89, 0x59, 0x57f6}, 0x2}], 0x1, 0x40, &(0x7f0000000600)={0x77359400}) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="5400000010000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c001700766574680000000018000200140001000000000008fe155d7d8735590a73e47f397ca08792eaa669e78150af2536972d7aebc6fe6921c20d7e4e8524c520bcf0025b1a32c941f7dbb9955972ecc4a572b98d3d056ccc273618eca9d74d068fe0651b", @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaabb0000"], 0x54}}, 0x0) 07:15:17 executing program 3: r0 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(r0, 0x4, 0x3, &(0x7f0000000680)=""/205) mkdir(&(0x7f00000005c0)='./file0\x00', 0x109) r1 = open(&(0x7f00000007c0)='./file0\x00', 0x3, 0x22) mknodat(r1, &(0x7f00000001c0)='./file0\x00', 0x8024, 0x6) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000580)='./file1\x00', 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0xfffffffffffffffb, @empty, 0x3}, 0x1c) fallocate(r2, 0x8, 0x0, 0x5) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x84, @empty, 0x0, 0x0, 'wrb\x00', 0x20, 0xfffffffffffff0b5, 0x2000000067}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r7 = fcntl$dupfd(r6, 0x406, r5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) linkat(r4, 0x0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 456.934565] XFS (loop1): no-recovery mounts must be read-only. [ 457.017285] XFS (loop1): no-recovery mounts must be read-only. [ 457.301069] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 457.331067] IPVS: Scheduler module ip_vs_wrb not found [ 457.377424] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 457.730163] IPVS: Scheduler module ip_vs_wrb not found 07:15:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000040)="1f0000000108fffffd3b54c007110000f30501000b000300000020000900cf", 0x1f) 07:15:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000580)=0x200, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="2d63700120"], 0x5) execveat(r2, &(0x7f00000001c0)='.\x00', &(0x7f00000003c0)=[&(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='mime_type[]^#security^\x00', &(0x7f0000000340)='y\x00', &(0x7f0000000380)='vboxnet0+^\x00'], &(0x7f0000000500)=[&(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='!\x00', &(0x7f0000000480)='cgroup2\x00', &(0x7f00000004c0)='\x00'], 0x1800) 07:15:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40049409, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x1f00, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80087601, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000001140)={0xffffffffffffffff, 0x3, 0x7fffffff, 0x81acde245a9a70de}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x20000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000100)={{0x1cf, 0x0, 0x2, 0x376, 0x31f, 0xfff, 0x2d6, 0x81}, "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"}, 0x1020) flistxattr(r0, &(0x7f0000000000)=""/208, 0xd0) [ 458.339448] XFS (loop1): no-recovery mounts must be read-only. 07:15:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) tee(r0, r0, 0x30e, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000340)={'filter\x00', 0x2, [{}, {}]}, 0x48) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000180)={0x0, @aes256}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x13a) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x10000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)=0xf) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@dev, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0xfffffffffffffec6) [ 458.492579] XFS (loop1): no-recovery mounts must be read-only. 07:15:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x60081, 0x12e) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'erspan0\x00', 0x2}, 0x18) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:15:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x7a00, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 458.819469] kauditd_printk_skb: 268 callbacks suppressed [ 458.819485] audit: type=1400 audit(1542957319.536:7364): avc: denied { map } for pid=15663 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 458.969691] audit: type=1400 audit(1542957319.586:7365): avc: denied { map } for pid=15662 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.179167] audit: type=1400 audit(1542957319.596:7366): avc: denied { map } for pid=15662 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5450, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:20 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:dpkg_exec_t:s0\x00', 0x21, 0x1) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, &(0x7f0000000240)='\x00') [ 459.391036] audit: type=1400 audit(1542957319.806:7367): avc: denied { map } for pid=15666 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.457636] XFS (loop1): no-recovery mounts must be read-only. 07:15:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400c0, 0x0) ioctl$sock_bt_hci(r1, 0x400448df, &(0x7f00000001c0)="35a8bfbf7653421a844284d8c19c30742aae71cad835b07a52f00f60e1ec5a592f040deb0ab40396006793715b5d206fd033cd277940ebb4ec961c8f373a635ea594b536a75a17fbf7515f5c8d28cc0e84cf870fe556c96c6f79ef5b2869b68d920742ae7e7c646b5b295c7d849466bcf32d5ec378e14e239c2a97fb1af3d74ebe00a5d6365e0c7dbaac8e7ae90415a8e2272a3f0689d3e6347cb9e5") write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x800080005, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000000)) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="080000009c114a00000000bf03000000000000000000000000000039b0ce70a58fbc0b0000000000000000000000000000cf040000000000000800000000000000fe0b003800000000060000000000000066020000000000000600000000000000b00000400000000019f4ffffffffffff6a0a0000000000000900000000000000e40b00c0000000000400000000000000"]) [ 459.602532] audit: type=1400 audit(1542957319.806:7368): avc: denied { map } for pid=15666 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.759160] audit: type=1400 audit(1542957319.816:7369): avc: denied { map } for pid=15667 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.880800] audit: type=1400 audit(1542957319.836:7370): avc: denied { create } for pid=15647 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 459.984635] audit: type=1400 audit(1542957319.836:7371): avc: denied { map } for pid=15667 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 460.143959] audit: audit_backlog=65 > audit_backlog_limit=64 [ 460.156345] audit: audit_backlog=65 > audit_backlog_limit=64 [ 461.513179] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 461.539770] netlink: 'syz-executor4': attribute type 3 has an invalid length. 07:15:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) dup3(r0, r2, 0x0) 07:15:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$security_capability(r0, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x23dd, 0x20}, {0xffff, 0x1}], r2}, 0x18, 0x3) r3 = dup2(r0, r1) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000140)={0x1ff, 0x1, 0xffffffffffff0000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000480)=0x5) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2, 0x4, 0x6, 0x9, 0x23, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_x_filter={0x5, 0x1a, @in6=@local, @in6=@ipv4={[], [], @broadcast}, 0x9, 0x10, 0x10}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e22, 0x2, @local, 0x671}, @in={0x2, 0x4e20, @multicast2}}, @sadb_sa={0x2, 0x1, 0x4d2, 0x2, 0x1, 0x24, 0x4, 0xc0000001}, @sadb_x_policy={0x8, 0x12, 0x3, 0x0, 0x0, 0x0, 0x80, {0x6, 0x33, 0x0, 0x5, 0x0, 0x77, 0x0, @in=@loopback}}, @sadb_x_sa2={0x2, 0x13, 0x1000, 0x0, 0x0, 0x70bd2c}, @sadb_x_sa2={0x2, 0x13, 0x7, 0x0, 0x0, 0x70bd29}, @sadb_address={0x5, 0x7, 0xff, 0x0, 0x0, @in6={0xa, 0x4e20, 0xcb, @mcast2, 0x9}}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}]}, 0x118}}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:15:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x2200000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000180)={0x4, 0x1, 'client0\x00', 0x1, "bd978f141cbc59d4", "5cdd2385f2cf022a472216a66f445c01c5e038640576859e3199f5e221298903", 0x9}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000240)={0x2}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local, [0xfa1a, 0xb00000000000000, 0x9, 0x420]}], 0x10) open(&(0x7f0000000040)='./file0\x00', 0x4800, 0x28) 07:15:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305828, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:22 executing program 0: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x101000) socket$inet6(0xa, 0x80003, 0xff) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @random="6f7e6256f32e", [], {@ipv6={0x86dd, {0x0, 0x6, "6d570e", 0x14, 0xff, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000080)) 07:15:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x12, &(0x7f0000000980), &(0x7f00000009c0)=0x30) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000040)={0x2c, 0x3, 0x0, {0x1, 0xb, 0x0, '\'[lotrusted'}}, 0x2c) [ 461.926486] XFS (loop1): no-recovery mounts must be read-only. 07:15:22 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/35, 0x23) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="618301abbf48cdf1ef84d008b9488b86d59ed54df0befe28b70aa4334621a1d73c3425b084f08a3cd4c692"], 0x5) [ 462.061490] XFS (loop1): no-recovery mounts must be read-only. 07:15:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x2c, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000001c0)={0x2, 0x7fffffff, 0x20, 0x2, 0xb15e, 0x7}) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@local, @remote, @remote}, &(0x7f0000000040)=0xc) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x17, 0x4) 07:15:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3cc1ee68593ad809bbd598b1064ceacc28e66e7b103c4c35282966f421e93c39c702", @ANYRES16=r1, @ANYBLOB="0101000000000000000001000000280001000c000700000000000000000008000b006469700008000100000000000800050000000000"], 0x3c}}, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/81, &(0x7f00000001c0)=0x51) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1fe, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x9, &(0x7f00000002c0)=[{0x1, 0x3a6, 0x2, 0x172}, {0x9, 0x6, 0x2c56, 0x3}, {0xebe9, 0x3507, 0x2, 0x1000}, {0x80000000, 0xffff, 0x4, 0x20004}, {0x3, 0x7fffffff, 0x9, 0xa222}, {0x8, 0x7, 0x1, 0x5}, {0x6, 0x2, 0x1, 0x20}, {0x100, 0x9, 0xffffffff80000001, 0x6}, {0x3d55, 0x80, 0x9, 0x4}]}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x7f}}, 0x1a8e9e340588af38) [ 463.187114] XFS (loop1): no-recovery mounts must be read-only. [ 463.440147] XFS (loop1): no-recovery mounts must be read-only. [ 463.839957] kauditd_printk_skb: 295 callbacks suppressed [ 463.839973] audit: type=1400 audit(1542957324.546:7663): avc: denied { read } for pid=15759 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 464.040172] audit: type=1400 audit(1542957324.566:7664): avc: denied { write } for pid=15759 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 464.169192] audit: type=1400 audit(1542957324.586:7665): avc: denied { getopt } for pid=15759 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 464.317408] audit: type=1400 audit(1542957324.606:7666): avc: denied { create } for pid=15759 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 464.427437] audit: type=1400 audit(1542957324.616:7667): avc: denied { map } for pid=15756 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 464.529146] audit: type=1400 audit(1542957324.626:7668): avc: denied { create } for pid=15759 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 464.579176] audit: type=1400 audit(1542957324.636:7669): avc: denied { write } for pid=15759 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 464.679188] audit: type=1400 audit(1542957324.646:7670): avc: denied { write } for pid=15759 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 464.759147] audit: type=1400 audit(1542957324.666:7671): avc: denied { map } for pid=15756 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 464.869166] audit: type=1400 audit(1542957324.666:7672): avc: denied { getopt } for pid=15759 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:15:26 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000300)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 07:15:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000001c0)={0x2, 0x7fffffff, 0x20, 0x2, 0xb15e, 0x7}) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@local, @remote, @remote}, &(0x7f0000000040)=0xc) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x17, 0x4) 07:15:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) flock(r2, 0xd) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:15:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x3f00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x21}}, 0x8) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x8, 0x7f, "f6f7ff7bbf37603601e2bfd6aacf59ab66094399983a19373f152d1ae737aa20b79aefde030f71189d63c72068f236b403f2c4f105242952ee8b95fcba241face1f372bfc6245fb17c813cf4cc29a8111ae89d221517b5336867f00fa177de6d9eea6394c2e5d5bc58e321b0e2c19a16c0dd73324bb5503467fd9981aa953acfc36daf6b24236d60903dd0cfc0dffdafb27c06ca5c44883182a101dca5c99fabcddc75b9fac1b14af6657ba5d45703c47714e99d2d5f2432316776d3b66848f97a6e3758d2680e9db9c624379b66b91641256e03b4eb79b367a4cc060ff27f742b435b216fa0530e2849eee06bd59b575e809f4b06c3ba75598d0df9811cec41", 0x6c, 0x4496, 0x9, 0x400, 0x5, 0x7, 0x9a02, 0x1}, r2}}, 0x120) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x8, 0x0, 0x8}) 07:15:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020660b, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 465.597922] XFS (loop1): no-recovery mounts must be read-only. 07:15:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x40, 0x6, "577fe6123be9c340d1324cb5fd32795922af5be75fb754d711cef8cb707b00ff", 0x8b5, 0x0, 0x80000001, 0x0, 0x20}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,umask=00000000000000000000000,doms,\x00']) 07:15:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f00000000c0)={{0x6, 0x6}, 'port0\x00', 0x1, 0x4, 0x6, 0x5, 0x5, 0xffffffff, 0x3, 0x0, 0x2, 0x3}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x93e, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 465.713809] XFS (loop1): no-recovery mounts must be read-only. 07:15:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f00000000c0)=0xd4) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:15:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x600, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5460, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 466.742020] bridge_slave_0: FDB only supports static addresses [ 466.858614] bridge_slave_0: FDB only supports static addresses [ 466.883182] FAT-fs (loop3): Unrecognized mount option "doms" or missing value 07:15:27 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x17cd, &(0x7f0000000300)=ANY=[]) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x79fd, &(0x7f0000000240)=ANY=[]) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x2, 0x20) r2 = open(&(0x7f0000000500)='./file0\x00', 0x404002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f00000004c0)=0x78, 0x168) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x200000, &(0x7f00000005c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@uid_gt={'uid>', r5}}, {@seclabel='seclabel'}]}}) [ 467.187536] XFS (loop1): no-recovery mounts must be read-only. [ 467.363186] XFS (loop1): no-recovery mounts must be read-only. [ 468.851217] kauditd_printk_skb: 264 callbacks suppressed [ 468.851233] audit: type=1400 audit(1542957329.566:7937): avc: denied { map } for pid=15844 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 468.989184] audit: type=1400 audit(1542957329.636:7938): avc: denied { map } for pid=15844 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.079172] audit: type=1400 audit(1542957329.636:7939): avc: denied { map } for pid=15844 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.149187] audit: type=1400 audit(1542957329.666:7940): avc: denied { map } for pid=15844 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.204613] audit: type=1400 audit(1542957329.676:7941): avc: denied { map } for pid=15844 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.289183] audit: type=1400 audit(1542957329.746:7942): avc: denied { map } for pid=15844 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.364412] audit: type=1400 audit(1542957329.746:7943): avc: denied { map } for pid=15844 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) syz_emit_ethernet(0xffffffffffffff14, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaa8aaaaaaaaaaaaa0008004600002c0000000000069078ac141400ac1423bb070300000e0090780100000000000000ffffdd8600000000"], &(0x7f0000000100)) 07:15:30 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) socket$inet_smc(0x2b, 0x1, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/relabel\x00', 0x2, 0x0) r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x5, 0x20002) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1e12, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0xfffffffffffffffc) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x40000, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f8000, 0x23, 0x2, 0x0, 0x7f, 0x0, 0x20000, 0x3e000000000, 0xfffffffffffff001, 0x1, 0x0, 0x8, 0x400, 0x0, 0x0, 0x8, 0x10001, 0x0, 0x0, 0xba, 0x81, 0xe482, 0xa6, 0xe68c, 0x3f, 0x1ff, 0x3, 0x2, 0x3, 0x0, 0x6, 0x0, 0x8, 0x800004, @perf_bp={0x0, 0x3}, 0x88, 0x3f, 0xffffffff, 0x0, 0x0, 0x6, 0x80}, 0x0, 0x10, r5, 0x8) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000300)={0x1, 0x401, 0x0, 0x8, 0x7fff, 0x4, 0x3, 0x0, 0x6000000000, 0x100000000}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000cd1000/0x14000)=nil, &(0x7f00004d8000/0x3000)=nil, 0x14000, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000080)={0x1, r4}) sendto(r4, &(0x7f00000001c0)="7f32eaaeee24761387bcdf7323bdac7dc808e20189ad60f1d439ac5c14a4977166695db91ef4e564c98712ca8079a4d2bfa2b2be1f7be0d7c8b8", 0x3a, 0x4, 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x3) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000380)={0x8, 0x208, 0x7ffffffc, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r8, 0x0, 0x7ff}, 0xbe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) r9 = gettid() process_vm_writev(r9, &(0x7f0000000000)=[{&(0x7f0000000400)=""/247, 0x259}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x68, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000007c0)}}], 0x1, 0x0) [ 469.450043] audit: type=1400 audit(1542957329.776:7944): avc: denied { map } for pid=15846 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.509145] audit: type=1400 audit(1542957329.776:7945): avc: denied { map } for pid=15846 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.559160] audit: type=1400 audit(1542957329.776:7946): avc: denied { map } for pid=15846 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:udev_rules_t:s0\x00', 0x22, 0x3) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:15:30 executing program 3: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}}}, 0x0, 0xe00000000, 0xffffffff, 0x6, 0x2}, &(0x7f0000000100)=0x98) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000000500)="798017d96a84d6e62ab4a070d62e3c1a8f4e51ba3b370e541f65a8fd73fdd08dc499f3e520cc700dcc83b0291d220ed5b078220ebe8563", 0x37}], 0x1, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/130) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x181000, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000200)="127bb70ebfdea38946232f3626346a22626c96f4d79d7eb74ef5027fa6910079a937d810dcdef7f1f312a888d8f13e0d31e0dc03dcab2c2a8d99d1e6693bdb76b80594a7f0fffbfb65f6f1b9b9fdce3f496ac0aa7b76155709322dff496102259a19f0f396c5787f40a61c0f98515cac91bc3b4211c3") r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r0, r3, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180)="677f1920f06b3007f558d13c16e5cd59f90979c45a3707273654d55029cd6bc6b1743eb730d417b8d893bb2740ab55bfb9cb2bdbfcfe8efc177d367b343113ca2ea588f9e153efd9ddab68c6e2b938", 0x4f) 07:15:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0185879, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x97ffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 470.087400] XFS (loop1): no-recovery mounts must be read-only. 07:15:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x3) r2 = openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="2d63957520"], 0x5) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2f, 'io'}, {0x2f, 'rdma'}, {0x0, 'pids'}, {0x2b, 'rdma'}, {0x2d, 'io'}, {0x2d, 'rdma'}, {0x2d, 'memory'}]}, 0x28) [ 470.395306] XFS (loop1): no-recovery mounts must be read-only. 07:15:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x6c000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x801c581f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 472.080658] XFS (loop1): no-recovery mounts must be read-only. [ 472.227363] XFS (loop1): no-recovery mounts must be read-only. 07:15:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) sendto$llc(r1, &(0x7f0000000280)="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", 0x1000, 0x4000000, &(0x7f00000000c0)={0x1a, 0x221, 0x4, 0x1, 0xfffffffffffffff9, 0x50000000000000}, 0x10) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) write$cgroup_subtree(r2, &(0x7f0000001280)=ANY=[@ANYBLOB="f0ed28fcefbda82477ab64979710bd40eee6bd7bec1112b0b2386ad1a36985a87efa87707855aacb7c2336f4e828cb71c77529cd57b006c81363e99bd531bdee6cc2f866778065c2ff8f18121293c9becdab37bf2f6e0f33e8716acb3bc08da10ebd8427795afbb2147e25261e461872d4da3239c6530e2a1e817a0757ec996ac1c186f95813ae2f88e0a24cdcdc5684358ecdff87ef6f4b5424364c5217a806b07383bf53d6d44b174ce9aab08372c03ac41055ad2f2db5aeda2e35ad94d063a8274452d8"], 0x5) 07:15:33 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) socket$inet_smc(0x2b, 0x1, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/relabel\x00', 0x2, 0x0) r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x5, 0x20002) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1e12, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0xfffffffffffffffc) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x40000, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f8000, 0x23, 0x2, 0x0, 0x7f, 0x0, 0x20000, 0x3e000000000, 0xfffffffffffff001, 0x1, 0x0, 0x8, 0x400, 0x0, 0x0, 0x8, 0x10001, 0x0, 0x0, 0xba, 0x81, 0xe482, 0xa6, 0xe68c, 0x3f, 0x1ff, 0x3, 0x2, 0x3, 0x0, 0x6, 0x0, 0x8, 0x800004, @perf_bp={0x0, 0x3}, 0x88, 0x3f, 0xffffffff, 0x0, 0x0, 0x6, 0x80}, 0x0, 0x10, r5, 0x8) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000300)={0x1, 0x401, 0x0, 0x8, 0x7fff, 0x4, 0x3, 0x0, 0x6000000000, 0x100000000}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000cd1000/0x14000)=nil, &(0x7f00004d8000/0x3000)=nil, 0x14000, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000080)={0x1, r4}) sendto(r4, &(0x7f00000001c0)="7f32eaaeee24761387bcdf7323bdac7dc808e20189ad60f1d439ac5c14a4977166695db91ef4e564c98712ca8079a4d2bfa2b2be1f7be0d7c8b8", 0x3a, 0x4, 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x3) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000380)={0x8, 0x208, 0x7ffffffc, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r8, 0x0, 0x7ff}, 0xbe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) r9 = gettid() process_vm_writev(r9, &(0x7f0000000000)=[{&(0x7f0000000400)=""/247, 0x259}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x68, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000007c0)}}], 0x1, 0x0) 07:15:33 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000200)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="cf001842ef188c485c74a2028f08d589a14390edd49ba31986c1d6a551148f42c3db1526bcf47427b3b5094e049b1b8a5e19b2e6e60317d188330ad72f29d04e2284120a9bac0a570df35741a4be6d999c866ce11de5ba1fb0972312550389eba4acdc7aae1fceedd618afae015ece1960ac0fd3b135a7e21c4bda923656a557107a9b720262a25da00d7f355f726ad9894d87ff82ce0e54acca08e9f4fdbb71e99fc2ce2c62634963e8d885605ccae061440a04c8ee1bd7"], 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x4, 0x0, 0x0, [{0x81, 0x7, 0x5, [], 0x3}, {0x2, 0x7, 0x37, [], 0x4}, {0xff, 0x200}, {0x1ff, 0x0, 0x6, [], 0x3}, {0x0, 0x7, 0x1}, {0x1, 0x9, 0x4, [], 0x1}, {0x0, 0x4, 0x1}, {0xff, 0x1, 0x1, [], 0x9569}, {0x1, 0x8000, 0x10000, [], 0x6}, {0x5ad, 0x661f27c8, 0x0, [], 0x9}, {0x401, 0x7, 0x7ff, [], 0x4}, {0x5, 0x8}, {0x0, 0x3, 0x1}, {0x2, 0xfffffffffffffffc, 0x3, [], 0xf0}, {0xfffffffffffffffc, 0x1, 0x3, [], 0x4e}, {0x6f, 0x7f, 0xb4, [], 0x4}, {0x20, 0x0, 0x8, [], 0x523}, {0xffffffff, 0x1ff, 0x0, [], 0x8}, {0x8, 0x922, 0x7, [], 0xcf}, {0x0, 0x5, 0x3, [], 0x2}, {0x100, 0x4, 0x0, [], 0x10000}, {0x1, 0xc0b, 0x9c, [], 0x6}, {0x0, 0x3ff, 0x0, [], 0x6}, {0x5, 0xfff, 0xe6ee, [], 0x3f}]}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x1, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000100)={0xb7af, 0x80000001, 0x3, 0x3, 0x9}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x68, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}]}, &(0x7f00000005c0)=0x10) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0xa) ioctl$KVM_GET_MSRS(r7, 0xc008ae88, &(0x7f0000000440)={0x4, 0x0, [{}, {}, {}, {}]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r7, 0xc04c5349, &(0x7f0000000340)={0x1, 0x7ff, 0xa750}) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0x20) ioctl$DRM_IOCTL_RM_MAP(r7, 0x4028641b, &(0x7f0000000400)={&(0x7f000090a000/0x2000)=nil, 0x8, 0x7, 0x86, &(0x7f0000af4000/0x2000)=nil, 0x80000001}) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c7442406000b0000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @mss, @mss], 0x6) bind$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000300)) 07:15:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:34 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x20, 0x2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="7655ace3b6d2ac4ed662e25beff50401cada7dfa55ec0a9a95dd692d274e7bd1bfa2a0b7f1904adfa660455318bb81ac5708930aac2c5792c77c53e2c465e8f5577a346022eae9fc52560081b8fa13a1b68b8685075336c170474b42b95edfe904c06c3e8eae2bc7759fbd563a565e54dbc21ffdb3ae6974f35dd866a63b95e518ba4cdbacb3d983e2501184464f5268954b170ec586626300e4577d806c16b428283d825938359ef1d571064e5cf784632bc5e15db168026b52128778e82ba94d71889289fe5146139b9380bdf96c400f1069f766c6c877582afcb97c58f0f4a1d8e250f03ea2e4", 0xe8, 0x400}, {&(0x7f0000000400)="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", 0x1000, 0xa98f}], 0xa0010, &(0x7f0000000200)=')\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 07:15:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40286608, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xa, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) readlinkat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=""/254, 0xfe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x8) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) [ 473.871455] XFS (loop1): no-recovery mounts must be read-only. [ 473.878944] kauditd_printk_skb: 209 callbacks suppressed [ 473.878957] audit: type=1400 audit(1542957334.576:8156): avc: denied { map } for pid=15913 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:34 executing program 3: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000200)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="cf001842ef188c485c74a2028f08d589a14390edd49ba31986c1d6a551148f42c3db1526bcf47427b3b5094e049b1b8a5e19b2e6e60317d188330ad72f29d04e2284120a9bac0a570df35741a4be6d999c866ce11de5ba1fb0972312550389eba4acdc7aae1fceedd618afae015ece1960ac0fd3b135a7e21c4bda923656a557107a9b720262a25da00d7f355f726ad9894d87ff82ce0e54acca08e9f4fdbb71e99fc2ce2c62634963e8d885605ccae061440a04c8ee1bd7"], 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x4, 0x0, 0x0, [{0x81, 0x7, 0x5, [], 0x3}, {0x2, 0x7, 0x37, [], 0x4}, {0xff, 0x200}, {0x1ff, 0x0, 0x6, [], 0x3}, {0x0, 0x7, 0x1}, {0x1, 0x9, 0x4, [], 0x1}, {0x0, 0x4, 0x1}, {0xff, 0x1, 0x1, [], 0x9569}, {0x1, 0x8000, 0x10000, [], 0x6}, {0x5ad, 0x661f27c8, 0x0, [], 0x9}, {0x401, 0x7, 0x7ff, [], 0x4}, {0x5, 0x8}, {0x0, 0x3, 0x1}, {0x2, 0xfffffffffffffffc, 0x3, [], 0xf0}, {0xfffffffffffffffc, 0x1, 0x3, [], 0x4e}, {0x6f, 0x7f, 0xb4, [], 0x4}, {0x20, 0x0, 0x8, [], 0x523}, {0xffffffff, 0x1ff, 0x0, [], 0x8}, {0x8, 0x922, 0x7, [], 0xcf}, {0x0, 0x5, 0x3, [], 0x2}, {0x100, 0x4, 0x0, [], 0x10000}, {0x1, 0xc0b, 0x9c, [], 0x6}, {0x0, 0x3ff, 0x0, [], 0x6}, {0x5, 0xfff, 0xe6ee, [], 0x3f}]}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x1, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000100)={0xb7af, 0x80000001, 0x3, 0x3, 0x9}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x68, &(0x7f00000004c0)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @mcast2, 0x10001}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x0, 0xb195, @remote, 0x1}]}, &(0x7f00000005c0)=0x10) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0xa) ioctl$KVM_GET_MSRS(r7, 0xc008ae88, &(0x7f0000000440)={0x4, 0x0, [{}, {}, {}, {}]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r7, 0xc04c5349, &(0x7f0000000340)={0x1, 0x7ff, 0xa750}) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0x20) ioctl$DRM_IOCTL_RM_MAP(r7, 0x4028641b, &(0x7f0000000400)={&(0x7f000090a000/0x2000)=nil, 0x8, 0x7, 0x86, &(0x7f0000af4000/0x2000)=nil, 0x80000001}) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c7442406000b0000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @mss, @mss], 0x6) bind$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000300)) [ 474.034332] audit: type=1400 audit(1542957334.626:8157): avc: denied { map } for pid=15913 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.097384] XFS (loop1): no-recovery mounts must be read-only. [ 474.192934] audit: type=1400 audit(1542957334.886:8158): avc: denied { map } for pid=15924 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:34 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) socket$inet_smc(0x2b, 0x1, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/relabel\x00', 0x2, 0x0) r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x5, 0x20002) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1e12, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0xfffffffffffffffc) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x40000, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f8000, 0x23, 0x2, 0x0, 0x7f, 0x0, 0x20000, 0x3e000000000, 0xfffffffffffff001, 0x1, 0x0, 0x8, 0x400, 0x0, 0x0, 0x8, 0x10001, 0x0, 0x0, 0xba, 0x81, 0xe482, 0xa6, 0xe68c, 0x3f, 0x1ff, 0x3, 0x2, 0x3, 0x0, 0x6, 0x0, 0x8, 0x800004, @perf_bp={0x0, 0x3}, 0x88, 0x3f, 0xffffffff, 0x0, 0x0, 0x6, 0x80}, 0x0, 0x10, r5, 0x8) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000300)={0x1, 0x401, 0x0, 0x8, 0x7fff, 0x4, 0x3, 0x0, 0x6000000000, 0x100000000}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000cd1000/0x14000)=nil, &(0x7f00004d8000/0x3000)=nil, 0x14000, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000080)={0x1, r4}) sendto(r4, &(0x7f00000001c0)="7f32eaaeee24761387bcdf7323bdac7dc808e20189ad60f1d439ac5c14a4977166695db91ef4e564c98712ca8079a4d2bfa2b2be1f7be0d7c8b8", 0x3a, 0x4, 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x3) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000380)={0x8, 0x208, 0x7ffffffc, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r8, 0x0, 0x7ff}, 0xbe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) r9 = gettid() process_vm_writev(r9, &(0x7f0000000000)=[{&(0x7f0000000400)=""/247, 0x259}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x68, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000007c0)}}], 0x1, 0x0) 07:15:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x700000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 474.409174] audit: type=1400 audit(1542957334.896:8159): avc: denied { map } for pid=15924 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.511404] EXT4-fs warning (device sda1): ext4_group_add:1637: No reserved GDT blocks, can't resize [ 474.599144] audit: type=1400 audit(1542957334.906:8160): avc: denied { map } for pid=15923 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.761617] audit: type=1400 audit(1542957334.906:8161): avc: denied { map } for pid=15923 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 474.815143] audit: type=1400 audit(1542957334.926:8162): avc: denied { map } for pid=15923 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 475.079248] audit: type=1400 audit(1542957334.936:8163): avc: denied { map } for pid=15924 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 475.355534] EXT4-fs warning (device sda1): ext4_group_add:1637: No reserved GDT blocks, can't resize [ 475.394454] audit: type=1400 audit(1542957334.946:8164): avc: denied { map } for pid=15924 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 475.511978] audit: audit_backlog=65 > audit_backlog_limit=64 07:15:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) mount$9p_virtio(&(0x7f00000000c0)='cgroup.subtree_control\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x60000, &(0x7f0000000380)={'trans=virtio,', {[{@cache_fscache='cache=fscache'}, {@version_u='version=9p2000.u'}, {@cache_mmap='cache=mmap'}], [{@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@smackfsroot={'smackfsroot', 0x3d, 'nodevsecurity}'}}, {@uid_eq={'uid', 0x3d, r1}}]}}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:15:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x800c6613, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 476.159810] XFS (loop1): no-recovery mounts must be read-only. 07:15:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x801c581f, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 476.551642] XFS (loop1): no-recovery mounts must be read-only. 07:15:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x8cffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:38 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) socket$inet_smc(0x2b, 0x1, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/relabel\x00', 0x2, 0x0) r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x5, 0x20002) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1e12, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0xfffffffffffffffc) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x40000, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f8000, 0x23, 0x2, 0x0, 0x7f, 0x0, 0x20000, 0x3e000000000, 0xfffffffffffff001, 0x1, 0x0, 0x8, 0x400, 0x0, 0x0, 0x8, 0x10001, 0x0, 0x0, 0xba, 0x81, 0xe482, 0xa6, 0xe68c, 0x3f, 0x1ff, 0x3, 0x2, 0x3, 0x0, 0x6, 0x0, 0x8, 0x800004, @perf_bp={0x0, 0x3}, 0x88, 0x3f, 0xffffffff, 0x0, 0x0, 0x6, 0x80}, 0x0, 0x10, r5, 0x8) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000300)={0x1, 0x401, 0x0, 0x8, 0x7fff, 0x4, 0x3, 0x0, 0x6000000000, 0x100000000}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000cd1000/0x14000)=nil, &(0x7f00004d8000/0x3000)=nil, 0x14000, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000080)={0x1, r4}) sendto(r4, &(0x7f00000001c0)="7f32eaaeee24761387bcdf7323bdac7dc808e20189ad60f1d439ac5c14a4977166695db91ef4e564c98712ca8079a4d2bfa2b2be1f7be0d7c8b8", 0x3a, 0x4, 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x3) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000380)={0x8, 0x208, 0x7ffffffc, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r8, 0x0, 0x7ff}, 0xbe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) r9 = gettid() process_vm_writev(r9, &(0x7f0000000000)=[{&(0x7f0000000400)=""/247, 0x259}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x68, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000007c0)}}], 0x1, 0x0) 07:15:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x40, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000140)={0x8, 0x400, 0x3, 0x9, 0x100, 0x8001}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x60082, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x40, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5) [ 478.264526] XFS (loop1): no-recovery mounts must be read-only. [ 478.684529] XFS (loop1): no-recovery mounts must be read-only. [ 478.901901] kauditd_printk_skb: 326 callbacks suppressed [ 478.901916] audit: type=1400 audit(1542957339.616:8402): avc: denied { map } for pid=15993 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.194093] audit: type=1400 audit(1542957339.686:8403): avc: denied { map } for pid=15996 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.348457] audit: type=1400 audit(1542957339.696:8404): avc: denied { map } for pid=15996 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.480063] audit: type=1400 audit(1542957339.726:8405): avc: denied { map } for pid=15996 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.637498] audit: type=1400 audit(1542957339.726:8406): avc: denied { map } for pid=15996 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.769169] audit: type=1400 audit(1542957339.746:8407): avc: denied { map } for pid=15993 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.909164] audit: type=1400 audit(1542957339.796:8408): avc: denied { map } for pid=15993 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 480.109139] audit: type=1400 audit(1542957339.806:8409): avc: denied { map } for pid=15996 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 480.179203] audit: type=1400 audit(1542957339.866:8410): avc: denied { map } for pid=15996 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 480.230050] audit: type=1400 audit(1542957339.866:8411): avc: denied { map } for pid=15996 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) r2 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x7ff, 0x50002) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000440)={0x9, 0x2, 'client0\x00', 0xffffffff80000006, "aedc6042996788b5", "42cc7096da2d9ddb680f0f0e6547aea5908fd097805d48ecbf9ce4de1baefb5d", 0xffffffff, 0xfa}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000040)='},vmnet0[securityuser\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}], [{@euid_lt={'euid<', r1}}, {@appraise='appraise'}, {@uid_eq={'uid', 0x3d, r3}}, {@smackfsroot={'smackfsroot', 0x3d, '!md5sum^,wlan1eth1selfcgroup'}}, {@smackfsroot={'smackfsroot', 0x3d, '!'}}, {@hash='hash'}]}}) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000000df2dcc263a8b6ba8004febd9f0775ae62586"], 0x10}}], 0x1, 0x0) 07:15:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) get_thread_area(&(0x7f0000000040)={0x0, 0x0, 0x2000, 0xfffffffffffffffd, 0x101, 0xeb3, 0xffff, 0x800, 0x8, 0xfff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400240, 0x0) openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="b28965eb0c1594bc10b101eb61ed7c47871125b7c56458e0ad0aa0c98c8a075490773d1791dfb4389e11106e6cae57c7b6eb648d6953e7ae54f72daf437281fec2da87f7a74246ee3a1d6ab3d5a30eee7176cb4e06738bc77ac3af7dc9146b4f964abd1bf9"], 0x5) 07:15:41 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x180, 0x0) 07:15:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6609, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xfdffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000268, 0x0) sendfile(r2, r0, &(0x7f0000000080)=0x1b, 0x100000000) [ 480.646262] XFS (loop1): no-recovery mounts must be read-only. 07:15:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x200000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x6, 0x8000) write$FUSE_WRITE(r1, &(0x7f00000001c0)={0x18, 0x0, 0x8, {0x6bd0}}, 0x18) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0x4, 0x81, 0x790c, 0x80000, r2}) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'cpu'}]}, 0x73) 07:15:41 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xeac) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000280005000800000000000000150000000c4b3eaafc060000000000000000000000000000000000000000"], 0x20}}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@shortname_lower='shortname=lower'}]}) r2 = signalfd(r0, &(0x7f00000001c0)={0x2}, 0x8) modify_ldt$read(0x0, &(0x7f0000000380)=""/152, 0x98) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x3) 07:15:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x660c, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 481.651465] XFS (loop1): no-recovery mounts must be read-only. [ 481.770569] XFS (loop1): no-recovery mounts must be read-only. 07:15:42 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x820e, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:42 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xff, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x90000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000280)="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", 0x1000) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='- Gu '], 0x5) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4ac02, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) [ 482.083104] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 482.824508] XFS (loop1): no-recovery mounts must be read-only. [ 482.903519] XFS (loop1): no-recovery mounts must be read-only. [ 483.914618] kauditd_printk_skb: 223 callbacks suppressed [ 483.914631] audit: type=1400 audit(1542957344.616:8635): avc: denied { map } for pid=16073 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.056268] audit: type=1400 audit(1542957344.636:8636): avc: denied { map } for pid=16073 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.121215] audit: type=1400 audit(1542957344.646:8637): avc: denied { map } for pid=16073 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.199423] audit: type=1400 audit(1542957344.686:8638): avc: denied { map } for pid=16074 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.270297] audit: type=1400 audit(1542957344.686:8639): avc: denied { map } for pid=16074 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.349296] audit: type=1400 audit(1542957344.706:8640): avc: denied { map } for pid=16074 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.409144] audit: type=1400 audit(1542957344.706:8641): avc: denied { map } for pid=16074 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.463978] audit: type=1400 audit(1542957344.906:8642): avc: denied { map } for pid=16075 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.530395] audit: type=1400 audit(1542957344.906:8643): avc: denied { map } for pid=16075 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 484.562698] audit: type=1400 audit(1542957344.916:8644): avc: denied { map } for pid=16075 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:45 executing program 3: lsetxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xf9, 0x5, 0x7b09, "8aea40aa1963df15e6042f85cd237bfa", "ef44420993d1746290e7e433c0ad97741573847019f37367a5f6e1ee5e2b5d1ddb06095ac5e4380b2dc4ed682afc5c785521d6e2016b787ead52740699137fd8102193e78310671774df638ce9a52dd46a5a9575e126170cc751fac6575e9c867724333f943cf7afd737801fdb2084215868d0a9413cc7243eab1558a900e9ca20db6ce6a917500f88436a7babdefb9e929a6388548b019ae79ac54a58ff2f4579a914a6c240181770889a8335eb81111d7ac10ca29c2cdece822de8ee3c6c276b5dbca2c589acbbe023bd00cb9a3c05c1d1cd6d33b148edfbecdff6b00697afab072c3c"}, 0xf9, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x1001) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xbe, 0x440001) r2 = geteuid() getgroups(0x4, &(0x7f00000002c0)=[0xee00, 0xee00, 0xee00, 0xffffffffffffffff]) ioctl$KVM_SMI(r1, 0xaeb7) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @loopback}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7b0000007d010000005900810006000000000200000003000000000000f8345c142b753200000000004200020000020000000a102f6465762f76637323000d002f73656c696e75782f6d6c73000300275e5c0c002f6465762f6175746f6673000d002f73656c696e75782f6d6c73000000000000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4], 0x7b) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x17) r6 = socket$inet(0x10, 0x1, 0x7) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000004000000300f000003000000000000000000000000000000eb2a00000000000059000000000004000015000000000000000000000000000000000000000000000000000002000000450000000000000004ff030000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) close(r7) 07:15:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x101400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x101, 0x6, 0x7ff, 0x10001, 0x0, 0x1, 0x40, 0x8, 0x7, 0x75bd, 0x80000000, 0xb7b9, 0x9, 0x0, 0x1000, 0x3, 0x20000000, 0x0, 0xfff, 0xffff, 0x0, 0x8, 0x0, 0x6, 0x7, 0x1, 0xffff, 0x8, 0x3, 0x2, 0x8, 0x1, 0xffffffffffffffe1, 0x100, 0x7, 0x7, 0x0, 0x100000000, 0x4, @perf_config_ext={0x6, 0x1}, 0x8, 0x5, 0x81, 0x5, 0xee, 0x0, 0xfffffffffffffffc}, r2, 0x2, 0xffffffffffffffff, 0x8) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:15:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086607, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:45 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000005780)="66cba44c97c983651b57218429a8d04cd23dad22a088d87a1fb57ff0794666c850e1ebd29e4c07157ae292b01911c2ad4e409450421bb7e74e51ad02ad060df66fdd95cceee270") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f00000004c0)=0x4) recvmmsg(r1, &(0x7f0000005600)=[{{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000002f40)=""/4096, 0x1000}], 0x1, &(0x7f0000003f40)=""/4096, 0x1000, 0x8000}, 0x5}, {{&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000800)=""/57, 0x39}, 0xed6e}, {{&(0x7f0000000940)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000c80)=""/94, 0x5e}], 0x1, 0x0, 0x0, 0x3}, 0x8}, {{&(0x7f0000000d00)=@nfc, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/37, 0x25}, {&(0x7f0000000dc0)=""/180, 0xb4}, {&(0x7f0000004f40)=""/123, 0x7b}], 0x3, &(0x7f0000004fc0)=""/117, 0x75}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000005040)=""/100, 0x64}, {&(0x7f00000050c0)=""/109, 0x6d}], 0x2, &(0x7f0000005180)=""/66, 0x42, 0x6}, 0x7}, {{&(0x7f0000005200)=@un=@abs, 0x80, &(0x7f0000005540)=[{&(0x7f0000005280)=""/167, 0xa7}, {&(0x7f0000005340)=""/158, 0x9e}, {&(0x7f0000005400)=""/204, 0xcc}, {&(0x7f0000005500)=""/3, 0x3}], 0x4, &(0x7f0000005580)=""/125, 0x7d, 0xb51}, 0x400}], 0x6, 0x40000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x2) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e1e, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x2000000000800, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000005880)=""/60) mq_timedsend(r3, &(0x7f0000005a80)="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", 0x148, 0xfff, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000780)=""/24, 0x18, 0xf3f, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @rand_addr=0x5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 07:15:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000500), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB="580000000000000014010000070000000000000000000000", @ANYPTR=&(0x7f0000001780)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000017c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000014000000000000000000000000000000000000000060000000000000000000000000000000"], 0x58}, 0x0) [ 484.917541] atomic_op 0000000031316f8c conn xmit_atomic (null) [ 485.036518] XFS (loop1): no-recovery mounts must be read-only. 07:15:45 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getgroups(0x3, &(0x7f0000000280)=[r1, r2, r3]) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x710000, 0x0, 0xf00}}) [ 485.145549] XFS (loop1): no-recovery mounts must be read-only. 07:15:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=@newae={0x54, 0x1e, 0xf07, 0x0, 0x0, {{@in=@broadcast}, @in6=@dev}, [@mark={0xc}, @etimer_thresh={0x8}]}, 0x54}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score\x00') ioctl$KDSETMODE(r1, 0x4b3a, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000640)=@in={0x2, 0x4e20, @multicast1}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000180)="a26beb63ce129a8adde8a382408d2fbbcd357a0644cffca0d778f414514e66936061ba1fb67878928b9c85d646a98ea94690fe7db37269a2b5ce36560a0ad0714f0344", 0x43}, {&(0x7f0000000200)="c8f65baa20a6c02c48d99a71f3f93e652ab529f563abf72ec0f4e40ae8315acf9bb8c46c1afe8bc4b1945b24e2c6f43b6dd879affffd53161d482bf5c93b2a34072cba88e08eb9a493432f62be304d26781f2c60bd58a8ce665f5039ca472c62a50d85", 0x63}, {&(0x7f00000009c0)="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", 0x15c}, {&(0x7f0000000440)="40c88cd6d306393a6ff52538f9551ce6a66a662cd16f5f44e7092fa6bf54eb68e244a62e2bc92809884c55be98d674641be9e77dd0d9d44e7c17e3b72aff955c6f0b84c74ec4020bcceabe958e79641c647e995dd5c24ca9b12069c76ad2e063cce19326ce30b31ecfb5a1e09cc7c9f982d86ac2513f0cac795a2a60f666a07e28e52f3f2236986e714504c092dd28e519d45d622bb5f7f3dffc77ef10b5ef9f33e512d521bc674662269d2edf2bcf9c714f651f332ae78418fd9367818937993ed243"}, {&(0x7f0000000540)="8e599be7d983796e805fe77c4afabe0e7680d3cf51371c266db7e26d5d1453d19235e3acc96d8503378024b7a3118a1bf1b18a4d3dd82921627af1a6c887d1873c417f84", 0x44}], 0x5, &(0x7f0000000800)=ANY=[@ANYRES64=r1], 0x8, 0x4008840}, 0x4000000) 07:15:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x68000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) connect$pppoe(r2, &(0x7f0000000280)={0x18, 0x0, {0x1, @broadcast, 'sjz_tun\x00'}}, 0x1e) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)="060000000000000000000000", 0x52000, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x2e) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x6bf, 0x5, 0xff, 0x3f5}) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="c38d17d320"], 0x5) 07:15:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x5b5fc65a781fde89) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2d63ac0a07d75845b3f2f24f"], 0x5) 07:15:46 executing program 0: perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="ab742ff04bf1d60c", @ANYRESDEC=0x0]) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400007, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d909"]) ioctl$KDMKTONE(r0, 0x4b30, 0x7) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7}) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x3f00) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) 07:15:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 486.418088] XFS (loop1): no-recovery mounts must be read-only. [ 486.644608] XFS (loop1): no-recovery mounts must be read-only. 07:15:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x6000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bind$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x4, {0x4, 0x100, 0x2, 0x1f, 0xffffffffffff7fff, 0x99b}, 0x1, 0x5}, 0xe) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:15:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/171, 0xab}], 0x274, 0x52) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x1d, 0x1, 0x3, 0xffffffffe735c278, 0x8001, 0xfffffffffffff640, 0x200, 0x4, 0x4, 0x8}) 07:15:48 executing program 3: r0 = socket(0x18, 0x0, 0x3) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x20100) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000200)={0x7ff, 0x15b5, 0x8, [], &(0x7f00000001c0)=0x101}) ioctl$sock_proto_private(r1, 0x89ef, &(0x7f00000002c0)="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") sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, 0x4, 0x7, 0x6, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x4d2, 0x1, 0x8, 0x7, 0x1, 0x1}, @sadb_ident={0x2, 0xb, 0x9, 0x0, 0x1}]}, 0x30}}, 0x4041) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x0) [ 487.741374] XFS (loop1): no-recovery mounts must be read-only. 07:15:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086602, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 487.922726] XFS (loop1): no-recovery mounts must be read-only. 07:15:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x68, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "c88fff8b57f17b8900a35557ef2153dfddbcdd9d"}, 0x15, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="2da51f7520"], 0x5) [ 488.936036] kauditd_printk_skb: 203 callbacks suppressed [ 488.936059] audit: type=1400 audit(1542957349.646:8848): avc: denied { map } for pid=16164 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:49 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff89d) prctl$PR_GET_TIMERSLACK(0x1e) [ 489.138212] audit: type=1400 audit(1542957349.676:8849): avc: denied { map } for pid=16164 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 489.306349] audit: type=1400 audit(1542957349.676:8850): avc: denied { create } for pid=16162 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 489.383228] XFS (loop1): no-recovery mounts must be read-only. [ 489.521035] audit: type=1400 audit(1542957349.686:8851): avc: denied { write } for pid=16162 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:15:50 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x400000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40106614, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 489.860310] audit: type=1400 audit(1542957349.686:8852): avc: denied { map } for pid=16164 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 489.965928] audit: audit_backlog=65 > audit_backlog_limit=64 [ 489.973993] audit: audit_backlog=65 > audit_backlog_limit=64 [ 489.992035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 489.994689] audit: audit_lost=107 audit_rate_limit=0 audit_backlog_limit=64 [ 489.997853] audit: audit_lost=108 audit_rate_limit=0 audit_backlog_limit=64 [ 490.730222] XFS (loop1): no-recovery mounts must be read-only. [ 490.847228] XFS (loop1): no-recovery mounts must be read-only. 07:15:52 executing program 0: 07:15:52 executing program 4: 07:15:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000900)='#group2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x450, 0x0, 0x118, 0x0, 0x368, 0x368, 0x368, 0x4, &(0x7f0000000180), {[{{@arp={@broadcast, @rand_addr=0x710ee6cc, 0xffffff00, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@remote, {[0x0, 0x0, 0xff, 0xff, 0xff]}, 0xb82d, 0x400, 0x3, 0x40, 0x3f, 0x8, 'vcan0\x00', 'ip_vti0\x00', {0xff}, {0xff}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x100000001, 0x10000}}}, {{@arp={@loopback, @empty, 0xff0000ff, 0x0, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, {[0x0, 0x0, 0x0, 0xff, 0xff]}, 0x8, 0x9, 0x240, 0x97f, 0x5, 0x75, 'lo\x00', 'veth0_to_team\x00', {0xff}, {}, 0x0, 0x2}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x7, 0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000140)=0x1c, 0x800) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="ea8cfa5a20"], 0x5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000200)) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000740)) 07:15:52 executing program 3: 07:15:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x2c00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0189436, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:15:53 executing program 3: [ 492.465337] XFS (loop1): no-recovery mounts must be read-only. [ 492.630670] XFS (loop1): no-recovery mounts must be read-only. 07:15:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:53 executing program 3: 07:15:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000012c0)=""/127) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000001400)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="2d637075bb"], 0x5) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r4, 0x3f}, &(0x7f0000000180)=0x8) 07:15:53 executing program 0: 07:15:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0c0583b, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 493.930710] XFS (loop1): no-recovery mounts must be read-only. [ 493.969002] kauditd_printk_skb: 317 callbacks suppressed 07:15:54 executing program 3: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x38082000, 0x0, 0x0, 0x0, 0x0) [ 493.969026] audit: type=1400 audit(1542957354.676:9154): avc: denied { map } for pid=16241 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.046784] XFS (loop1): no-recovery mounts must be read-only. [ 494.137256] audit: type=1400 audit(1542957354.696:9155): avc: denied { map } for pid=16241 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.287535] audit: type=1400 audit(1542957354.726:9156): avc: denied { map } for pid=16241 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x0, r1}) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:15:55 executing program 0: io_setup(0x1ff, &(0x7f0000000100)) 07:15:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 494.476760] audit: type=1400 audit(1542957354.726:9157): avc: denied { map } for pid=16244 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="0063d17520"], 0x5) [ 494.683857] audit: type=1400 audit(1542957354.736:9158): avc: denied { map } for pid=16241 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 494.852829] audit: type=1400 audit(1542957354.776:9159): avc: denied { map } for pid=16244 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 495.001030] audit: type=1400 audit(1542957354.786:9160): avc: denied { map } for pid=16244 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:15:55 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x1}, 0x20) [ 495.185428] audit: type=1400 audit(1542957354.796:9161): avc: denied { map } for pid=16244 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 495.194371] XFS (loop1): no-recovery mounts must be read-only. 07:15:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 495.326981] audit: audit_backlog=65 > audit_backlog_limit=64 [ 495.334423] audit: audit_backlog=65 > audit_backlog_limit=64 07:15:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000005c0)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) [ 495.476530] XFS (loop1): no-recovery mounts must be read-only. 07:15:56 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xc0ed0000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:15:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='-cp} '], 0x5) 07:15:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x28000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000300), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000200), 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000080c0)) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f00000197c0)) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000500)=@getsa={0x150, 0x12, 0x512, 0x70bd27, 0x25dfdbfe, {@in=@remote, 0x4d6, 0x2, 0x33}, [@tmpl={0x44, 0x5, [{{@in=@loopback, 0x4d5}, 0x2, @in6=@local, 0x0, 0x7, 0x3, 0x800000000000000, 0x100000001, 0x2, 0xfffffffffffffffe}]}, @sec_ctx={0x1c, 0x8, {0x18, 0x8, 0x1, 0x5, 0x10, "37e61ee1af6efb5fb4758d8a1d989c88"}}, @tfcpad={0x8}, @algo_auth={0xa4, 0x1, {{'crc32-generic\x00'}, 0x2d8, "c476ae018195b711f34f8f64be0988fa1694e12274b8ae3c93fcb9538691ded9516365f982efd4b652e06b88ef0bb7182428d0f2387c7133b52a963a9902fab6e282dc9d7db98d4729c12c442609eecadfe15f1a0a82f6bbfe59f8"}}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd2d, 0x9}}, @policy_type={0xc}]}, 0x150}, 0x1, 0x0, 0x0, 0x24000001}, 0x20000000) 07:15:57 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x0, 0x9}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9603, 0x81, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhci\x00', 0x40040, 0x0) socket$kcm(0x29, 0x2, 0x0) close(r0) shmget(0x0, 0x1000, 0x0, &(0x7f000001b000/0x1000)=nil) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000140)={0x2, 0xffff}, 0x2) clone(0x4000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000002c0)) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, 0x2, {0x8001}}, 0x18) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r3, &(0x7f00000001c0)=@abs, 0x6e) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000700bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) syslog(0x0, &(0x7f00000003c0)=""/253, 0xfd) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000700)={@multicast2, @broadcast, 0x0}, &(0x7f0000000740)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000007c0)={@dev, 0x0}, &(0x7f0000000800)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000f00)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001040)={'vcan0\x00', 0x0}) accept4$packet(r2, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001340)=0x14, 0x80000) accept$packet(r2, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000013c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001780)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000001880)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000018c0)={@rand_addr, @multicast1, 0x0}, &(0x7f0000001900)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001ac0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@loopback}}, &(0x7f0000001bc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001c00)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000001d00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001d40)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001e40)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002400)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x84000}, 0xc, &(0x7f00000023c0)={&(0x7f0000001e80)={0x508, r5, 0x0, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x1f0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1, 0x4, 0x3, 0x20}, {0x8, 0x31, 0x587, 0xf649}, {0x4bd5, 0x7, 0xfff}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r15}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r16}, {0x1b4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x70}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}]}}]}, 0x508}, 0x1, 0x0, 0x0, 0x4000}, 0x200080c0) exit(0x0) [ 496.599613] XFS (loop1): no-recovery mounts must be read-only. [ 496.715747] XFS (loop1): no-recovery mounts must be read-only. 07:15:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xe82, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 498.318262] XFS (loop1): no-recovery mounts must be read-only. [ 498.583930] XFS (loop1): no-recovery mounts must be read-only. [ 499.064453] kauditd_printk_skb: 289 callbacks suppressed [ 499.064467] audit: type=1400 audit(1542957359.776:9444): avc: denied { map } for pid=16338 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 499.178936] audit: type=1400 audit(1542957359.806:9445): avc: denied { map } for pid=16338 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 499.294046] audit: type=1400 audit(1542957359.836:9446): avc: denied { map } for pid=16339 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 499.378402] audit: type=1400 audit(1542957359.836:9447): avc: denied { map } for pid=16339 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 499.429203] audit: type=1400 audit(1542957359.836:9448): avc: denied { map } for pid=16339 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 499.499373] audit: type=1400 audit(1542957359.836:9449): avc: denied { map } for pid=16339 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 499.560024] audit: type=1400 audit(1542957359.846:9450): avc: denied { map } for pid=16338 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 499.629275] audit: type=1400 audit(1542957359.846:9451): avc: denied { map } for pid=16338 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 499.690011] audit: type=1400 audit(1542957359.846:9452): avc: denied { map } for pid=16338 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x25, 0x2}}) close(r2) close(r1) ioctl$KDADDIO(r0, 0x4b34, 0x100000000) 07:16:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0)=0x7fffffff, 0x8) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:16:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80086603, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 499.750121] audit: type=1400 audit(1542957359.876:9453): avc: denied { map } for pid=16339 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x7, "bf839870479d259354ce00b50c385601d6d4c2b8dc58cf79bd9813bdb8f1cca6", 0xfc5, 0x7f, 0x101, 0x6, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) 07:16:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x60, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 500.048983] XFS (loop1): no-recovery mounts must be read-only. [ 500.186833] XFS (loop1): no-recovery mounts must be read-only. 07:16:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x4000000000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000640)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) pkey_alloc(0x0, 0x2) recvmsg$kcm(r2, &(0x7f0000000600)={&(0x7f0000000080)=@rc, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/164, 0xa4}, {&(0x7f0000000280)=""/225, 0xe1}, {&(0x7f0000000100)=""/33, 0x21}, {&(0x7f0000000380)=""/77, 0x4d}, {&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/127, 0x7f}], 0x7, &(0x7f00000005c0)=""/12, 0xc}, 0x12100) 07:16:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x7, "bf839870479d259354ce00b50c385601d6d4c2b8dc58cf79bd9813bdb8f1cca6", 0xfc5, 0x7f, 0x101, 0x6, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) 07:16:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6609, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 501.490034] XFS (loop1): no-recovery mounts must be read-only. 07:16:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000640)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x80000000000006a, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) pkey_alloc(0x0, 0x2) recvmsg$kcm(r2, &(0x7f0000000600)={&(0x7f0000000080)=@rc, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/164, 0xa4}, {&(0x7f0000000280)=""/225, 0xe1}, {&(0x7f0000000100)=""/33, 0x21}, {&(0x7f0000000380)=""/77, 0x4d}, {&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/127, 0x7f}], 0x7, &(0x7f00000005c0)=""/12, 0xc}, 0x12100) 07:16:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xfdffffff00000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x7, "bf839870479d259354ce00b50c385601d6d4c2b8dc58cf79bd9813bdb8f1cca6", 0xfc5, 0x7f, 0x101, 0x6, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) [ 502.480301] XFS (loop1): no-recovery mounts must be read-only. [ 502.721672] XFS (loop1): no-recovery mounts must be read-only. 07:16:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/4096) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x4b, &(0x7f0000000000)=0x2000000, 0x4) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000080)=0x37, 0x4) 07:16:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="74727573746500006367726f75702e737562747265655f636f6e74726f6c000fb2d1296b4bc99772910b967039e614e6a28aec0d3c5a072605688f3bcb4563dd9c29458dfda196fc203ada09610c0a00e9afa5f5c7f7a2ce02d089c477c9ca31fc5a18c5d03f9f4d62cd0444eb63a091c6daedd59acd3cdd5f860a7ae32228b1e9b4ed373240f60da677b7ea"], &(0x7f00000002c0)=""/64, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000300)) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000005c0)='xfs\x00', 0x2, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000003c0)='./file0\x00', 0x2a, 0x0, &(0x7f0000000400), 0x8000, &(0x7f0000000440)={[{@type={'type', 0x3d, "2dc0948a"}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@file_umask={'file_umask', 0x3d, 0x200}}, {@part={'part', 0x3d, 0x8}}, {@part={'part', 0x3d, 0x5}}], [{@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x7f, 0x30, 0x30, 0x61, 0x0, 0x36, 0x37], 0x2d, [0x34, 0x77, 0x62, 0x36], 0x2d, [0x72, 0x3d, 0x63, 0x3f], 0x2d, [0x0, 0x75, 0x38, 0x35], 0x2d, [0x36, 0x63, 0x73, 0x37, 0x37, 0x7f, 0x77, 0x77]}}}]}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="564271de8e8a3c6109b4e9bf88a171f4aec7951092d1776da27ebe3afd9d359e1d00010b9492190ff498f1d8f0fbd7490bd1ff0cb7c9ba68c384ab795ed09d07f16f7eaacd60d32059fcc7df837796dcdbf9a4b35b4e946eecba96c95382bbf394cae19fb610bcda5782b7a9ba42b36e", @ANYBLOB="b3e9d15b7580d2cc06d15e5c428940ae3d65b04ddc247d1dfbc75624a951c79a340191e38fb4b662b4be2f99fd2e3023166e81539ca3b2fdc8b0668b66a700c4e44e9e6b"]], 0x8) 07:16:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x60000000, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 504.086714] kauditd_printk_skb: 266 callbacks suppressed [ 504.086730] audit: type=1400 audit(1542957364.796:9720): avc: denied { map } for pid=16414 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x7, "bf839870479d259354ce00b50c385601d6d4c2b8dc58cf79bd9813bdb8f1cca6", 0xfc5, 0x7f, 0x101, 0x6, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) 07:16:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086604, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x7ff}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x100) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000100)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}) [ 504.262558] audit: type=1400 audit(1542957364.896:9721): avc: denied { map } for pid=16414 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r1 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000d80), r1, &(0x7f0000000dc0), 0x0, 0x5) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000440)={{0x7, 0x7, 0x401, 0x0, '\x00', 0x2}, 0x0, 0x3, 0x3f, r3, 0x3, 0x8, 'syz1\x00', &(0x7f0000000140)=['overlay\x00', "766d6e6574315e276367726f757025706f7369785f61636c5f6163636573735c7b8400", '/dev/ptmx\x00'], 0x35, [], [0x0, 0x0, 0xffffffffffff7fff, 0x1]}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000400)) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x0, &(0x7f0000000940), 0x30000, &(0x7f0000000b40)={[{@flushoncommit='flushoncommit'}, {@ssd_spread='ssd_spread'}, {@inode_cache='inode_cache'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<', r4}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000680)='./file1/file0\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000300)={0x1, 0x8000}) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000380)=0x4a, 0x4) fcntl$getown(r2, 0x9) mount$overlay(0x0, &(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='overlay\x00', 0x240080, &(0x7f0000000600)={[{@lowerdir={'lowerdir', 0x3d, './file1'}}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, r4}}]}) fallocate(r5, 0x40, 0x44, 0x81000f3) [ 504.531990] XFS (loop1): no-recovery mounts must be read-only. [ 504.617275] hfs: unable to parse mount options [ 504.630674] audit: type=1400 audit(1542957365.346:9722): avc: denied { create } for pid=16418 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 504.776916] audit: type=1400 audit(1542957365.346:9723): avc: denied { write } for pid=16418 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:16:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x1e) poll(&(0x7f00000000c0)=[{r0, 0xa2}, {r0, 0x80}, {r0, 0x3000}, {r0, 0x10}], 0x4, 0x18b) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="0001000051332443ba98c87b47109c26489f23a98badaaaaaaaa1c886442a703010000000000000000000000000000000000"], &(0x7f0000000040)={0x1, 0x3, [0x0, 0x0, 0xe]}) [ 504.822313] XFS (loop1): no-recovery mounts must be read-only. 07:16:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffff7f, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 504.920430] audit: type=1400 audit(1542957365.346:9724): avc: denied { read } for pid=16418 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 504.977520] hfs: unable to parse mount options 07:16:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x101000, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000000"], 0x5) [ 505.086722] audit: type=1400 audit(1542957365.466:9725): avc: denied { map } for pid=16431 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 505.300676] audit: type=1400 audit(1542957365.476:9726): avc: denied { map } for pid=16431 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x400c6615, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 505.479191] audit: type=1400 audit(1542957365.526:9727): avc: denied { map } for pid=16431 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 505.759176] audit: type=1400 audit(1542957365.546:9728): avc: denied { map } for pid=16431 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 505.825774] audit: audit_backlog=65 > audit_backlog_limit=64 [ 506.128235] XFS (loop1): no-recovery mounts must be read-only. [ 506.327206] XFS (loop1): no-recovery mounts must be read-only. 07:16:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086604, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:09 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) prctl$PR_SET_FP_MODE(0x2d, 0x2) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 07:16:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000001980)=ANY=[@ANYBLOB="28aa65ddc5d1115b117e95aa39019d863b8f33aa19b7548b5073d787f0e381d6edc3bd914b26125f4d61d7c899ea1429c23306c6908d26b105a0dbd956b9cc876bcf8e976ecf9bead5dd6b323875703378c2a8c4c19d84bd2c742542164bf1fe668ac6b7c7be6286a8c1fec513326c8423cdb651a4b2f11e9dee8b220c23b71c32a3f4423259b47ce02cf0cd97e2b6833f4b99f04ea6d00e005e3dc8ca1e68f7a5374d835b8503769c37e13b6ce27d1b9d883f80236a529662a206612dc34ac814419b3cbc236e9159b78b5ceabbea396257101f97a8713e5cf755d471d1678f6755e5927bc5faad1bb1963b"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x8, 0x800000000d, &(0x7f0000000280)="6a55d2da8cb3cf3ad68acdae1a5903", 0xf) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r2, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) fstat(r4, &(0x7f00000000c0)) getpgrp(0xffffffffffffffff) getgid() socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000002cc0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000002d00), &(0x7f0000002d40)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002d80), &(0x7f00000003c0)=0x2) gettid() getgid() sendmmsg$unix(r7, &(0x7f0000003680)=[{&(0x7f0000002f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003580)=[{&(0x7f00000034c0)="a2ab64ab4fd8bcb82c3cf7daebde4f3fd111f48e938302a44bcb3696910d543dfd6b74328a27b187d9a11267129ecc701537726588d5334565ec7ff52038d3752f9022dd6ac5b8e72b650f2cb203da41f16aaa240712d6c0fbfb840d482ff5d36e2ed4245a2fd9ccd9042748ec9cd2a40d4a0e14c2153d89d5945e5f09235996139325f68675a557b517ced282", 0x8d}], 0x1, &(0x7f0000003600), 0x0, 0x8810}], 0x1, 0x40084) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 07:16:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086610, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x2c00, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="9a35b1b6e9abc9bab672703ef33fe5948c0edfc9d6a1fd32eee1da01d2b89c7fd8940deacfcd0c80f74ace94634d7db2e4be7fac764a406d63d48c80238f7b4c2965b9afffeb11d78e41bc2a064817af6e841f34f256d47e53264cdb2810378be8ff90d309f42baf855f5abaabd7aa80c8c57e87143e7e802549d245b83b54f44b92a563f18a954d06e79a0d6840014433115e70ee"], 0x5) [ 509.266248] XFS (loop1): no-recovery mounts must be read-only. [ 509.279683] kauditd_printk_skb: 270 callbacks suppressed [ 509.279698] audit: type=1400 audit(1542957369.996:9988): avc: denied { map } for pid=16495 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 509.364928] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted [ 509.412098] XFS (loop1): no-recovery mounts must be read-only. [ 509.418775] audit: type=1400 audit(1542957370.026:9989): avc: denied { map } for pid=16495 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x102000, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) [ 509.599502] audit: type=1400 audit(1542957370.056:9990): avc: denied { map } for pid=16495 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 509.739847] audit: type=1400 audit(1542957370.066:9991): avc: denied { map } for pid=16495 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 509.893534] audit: type=1400 audit(1542957370.116:9992): avc: denied { map } for pid=16495 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.021213] audit: type=1400 audit(1542957370.186:9993): avc: denied { map } for pid=16495 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.077081] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted [ 510.202685] audit: type=1400 audit(1542957370.206:9995): avc: denied { map } for pid=16495 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.379166] audit: audit_backlog=65 > audit_backlog_limit=64 [ 510.396276] audit: audit_backlog=65 > audit_backlog_limit=64 [ 510.396343] audit: audit_lost=121 audit_rate_limit=0 audit_backlog_limit=64 07:16:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086610, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x820e0000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5421, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffd) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000008c0)={&(0x7f00000001c0)={0x6d8, 0x2f, 0x0, 0x70bd29, 0x25dfdbfe, {0xe}, [@generic="a1769fdbd2d523a645bb118445aa646cd94a57e2fb4c5b3612c677747b9276df45c4c280a68dc31d3141c8dd899e2c7b6f5d69a428b582cae6eb5fcde4c910a77e1c7b61362f416744220195a4576f9c2ef5f9851a0be3fea13123bded380ae95f44bea3a452a39f224d2a4c4329df93934afc8684cf0bb2ba2ac2986139c3f49526bbba60523bbb2e73e5d1f503ba1cc06fab9b1d5e67ded3cd562ec504956e272fed500ad11c6a4efe", @generic="3a34af06933b5a51c51ebefa5d910bef4f3fa2be44f31aa3791486ea707324c49486adc065dc0d6966b66e0d7270976a10155095085c64ce79ce5a7d9d", @nested={0x4d0, 0x42, [@generic="41f4d3912060c2113436be462ad533de2ceef9020ec2628df46d5a52f7ab4b93bcb903730350eba110469ddbac9fc1dedc2ab19794ac3981aa7e9a2ad1a9c17abf7690241cbe7029bb3d90dab4eb148fc33811a4c3444b0aba5cf03a0d368d77cdc4bd6d14c11785f298536474ca6487594aca2ca2aa75bd7a4994cbd41d832ceb380cba58eec231ad7fe96a1289aa54336f441de1743a0aa5bcf9460565e83f0167b3e05622b0824119e7d541f191e2006508358b80f9284318c04f4898e67dbb9318ab3deadd7def47cf0f826beeeb665d1d061c9351e8ad09f213667c0d4522713875a1288d738acf6c77835c23", @generic="02bb03f9230cad034c1033cb5644ef881b212c135fbb5911085d1a2dc28beeb7f640eaa404275c361dcee41b42101f31ddeaeb0736a638d2fe27d8526e1854c2aac536619a649582b59a203e4904e0d61af2026f0ab092f7345b91f2be01c1c76a7e8a6e700e77bacb3f7a3e4802d3b90d7d057a64f5ac31fbcb0de35933bd89d541b3be26835e3def355fc1269b9a1fc23fa7352055023f0b147161e0a15e2d00ea43f71a3ea10be88e93c80c753a1fce1202ab85e188c1375b7d35a74f8424684885ad914cb137126cf04cd58f843289", @typed={0x1c, 0xc, @str='mime_typesecurity-loem0\x00'}, @generic="911fb5675657457ed4c4ac73b8b7c97395560a6ba4e2a934f97b0794e2c301e681283181078f9133ddf19d1b05e7c192ee54385f66480fc2ec4d63afdf4b80864b4902303ae4a7e6a12938715d2fc8fa8fa402ae808de4679daf0c913f08dc25c632412f4676ebf99edf1968990ca4827d5541cb79612585a73b0e3f04e2fff694598adf4d7fa5453500f614ae1c74f0cdbb1b40680758620683f376587715edc0fdd9919f5f", @generic="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", @typed={0x8, 0x61, @ipv4=@multicast1}, @typed={0x84, 0x43, @binary="9639da1e2680d9e03dbac6f69249c208f8facf7c349d68826ddb8b1ac3978f477160dac1aa2a89bbc9c90cbb42627139440929eb3d69fee983453a302091c0d539fb485df06f4e9b8e066190ed83443631c40c61192655be97070f6df03982d888381fecb3e1c9dffcb1abaf83e9be39d298ffb8ab7ddd996ffb5abd67d95b"}, @generic="09cdb449f6efb4d9783c5cb75b815821d5728723ac130f88f8ebadf5729be79022443f7043fe59b9bcedc7a065758427496d4916e6903e70eb0ee628112fdaa9152db5383dd65a043dcae48601e1e4ca17cc8071ea81d6fee99d3af7a784f2b5358683161c01ef057e138b5b7d059c7543411fbacb4ad16627b15b76ddda6ec09b4ec197920ad9b57ab118fd939799ffd3e6c2a8fd2f210933271b18f1fd1637feb17c2b32c10d4c290bbf09cd903e850ff7369af845d60a321313a569f42c"]}, @typed={0x8, 0x2d, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @generic="e85fb5ba06f27ae8185ac120ad13f0f7e8023114a6db41bc30436c6b67", @generic="76bc612d8d7153fe62efc061ba7e64a3ab2dbfbf70157a988d414dddf75dbf14defc8e99551b2371fa4187d4ae2cd99a9d9a46d06f2b623a91629def16f2c6cec9ef4f5bf2ff835b1de9c9188040968342267a3d5c3c6a8b1232a944e1ecd2cedaf11c27f48a0b7e6d9e8e7a2e1b1acc9a6fd51c8412f83acdd59188a354c054003961b96e678587a0a43c34329651f5e59259edd190fca21bc90f49f20ed774ed0a6fc015401407ced5074342aa7ebfb1e3ef469cb1763568e253a6f753523a8e82341807053c309fe79b6dd0754fddcf33dc69b0ecfa8141523f06985072", @typed={0x8, 0x6f, @pid=r2}]}, 0x6d8}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 07:16:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x1) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:16:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:12 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000020007fafb72d13b2a4b2809302000000030343026c26236925000400fe0000c4a200022dca8a9848a3c728f1c46b7b39afdc1338d544000000000000f75ae593de448daa7227c43ab8220000bf0cec6bab", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40880, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000180)=""/4096) [ 512.106319] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted [ 512.423594] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 512.481086] netlink: 17 bytes leftover after parsing attributes in process `syz-executor3'. [ 513.667628] dccp_close: ABORT with 1061 bytes unread 07:16:14 executing program 4: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000700)=0x1e) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) ptrace$peekuser(0x3, r2, 0x235) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) ioctl$KVM_SET_XSAVE(r5, 0x5000aea5, &(0x7f00000002c0)={"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"}) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r6 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2000000, 0x0) ioctl$VIDIOC_S_AUDIO(r6, 0x40345622, &(0x7f00000000c0)={0x0, "83e3fc474dfe01aff5858629c3cee6213e280fe6091f01654217b60d148f3ae2", 0x1, 0x1}) 07:16:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) sysfs$2(0x2, 0x1, &(0x7f0000000280)=""/239) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 07:16:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5452, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3f00000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:14 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept(0xffffffffffffffff, &(0x7f0000000080)=@hci={0x1f, 0x0}, &(0x7f0000000100)=0x80) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@mcast2, @ipv4={[], [], @broadcast}, @ipv4={[], [], @local}, 0x5, 0x7, 0x8, 0x500, 0xfffffffffffffffa, 0x4310002, r2}) close(r0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000280)=@buf={0x89, &(0x7f00000001c0)="d798ac88d8bda49f35080d8350bbfa65a00945b890fd89ff263a1614abddb8301a7558ecc0616bfee39b64a9b059e523b80223e532efec6668b702f3e08c92531ae050a694e957b82cc1ceab721a899563f262d747f9249a8af301899022e62e5526612548500c3f266d569aeb12a4abdc9425108f7dba08511ca244940e209e34d1f56a213de4d895"}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x4, 0x2, 0x8, 0x0, 0x5, 0x8, 0x7, 0x8, 0x5, 0x3, 0x8, 0x1, 0x0, 0x4, 0x5, 0x6, 0x64f, 0xb7, 0x1}) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0xa, 0x0, 0x11) 07:16:14 executing program 0: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002800)=[{{&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001240)=[{&(0x7f0000000240)="356b50d2e1259cab6db881a40d62e8569f291cea4f186ad8c2cf04326df4470bb3afddd629c1af732cc5194cef5a8676cdaba4ff42c1ae1a8683f8aa1ab2d7b1b3f381583959db07327529d811680e7f4eecfda5e88e9ae75d11ca69b6182ad0e02cb516aa516f92f59a384c6844321792fd497c95b8207332a69f302d39f68be9866cdcdc92582decf51d47f03f04ef61400a74c964678d5499d30ac8ca41a12dcfb557f2751baa457ab05c97007ec7bcee2c1583a0653632f8294456bd690310ef7bbf434ffc184d0c5663690aaa3a485d2cf6d5bddf6298c00feaaef520daf3bc49c94a959c29cdfb837e0f7cc7be5fed03e253a504f29b78a0a74691227c17a5e0e552ef4390df5bd097d0d776a3e16330c3831c0ad98312e4a616185c2c0a5b419fab79c53e177873ca2b25068f05e4dde88f6a35533a7a59bd38077865f34818ceb549e2c6b29437f0b2b5a61f66cbd1749a4cdb212a0b5480873f0a48bdf6e0bf0e615af3f92b57f71aafea87d21e6113172afdc6b678db8420178193b8e644bf9db0e57212b3d99652ea4b3b06509053fa954879d5dafca63545f2dac5f7dc0070901aec71c0fa45335721950826531d3caffc663cc469e73ecf5472dfe9cf8933ca36933bf85e89805baf33388a48f2ec6c7792bba942f0c0e3334e24d17de8ced3ff65e6e35c9405b679f1b64e589794da80a6b591e1975c88a106824fb1207d6359fb16b437d3251ff4190c5912fd4b18f5a3e95814ba6cfc96e71962386bcf98838d067aeb5ef7c3c443718ac88d2c54a3d0335ed4ebc57d0d77189ee287c1ae96a3a84313d0ef8819dca4cb372c1e44b40e0b740e64aacd74dc8ab69eb39937f849daacb061e26f95aa71dae12fd7783a1cc2fd5ec4eb61bb9d36aff48ad5c79d2a8bcfc4cbdfa78e4e3f5ce686804cca6cf60a5ef448299bfe2f88a8c9acd59d7aeefeb20e0e43c541c7c39dc58f0a7878fe3c29b15e5d2802c2be3cfe6eab42f2017511d22c70e7e77028666542543d693adb298bc276e698baa4672485449a6387d9f0332fc4d3948f2f45474c356054ffbaee245f4757a7c16ba64b0db085c52065ee7997da4f5ef4af6535c1e2998bf440f88d908f2205098719564d473042b040bc7dc51737df4545580e28aefb1b4d16649a53179eb700bb541323c97e70ccb7dce3688d3c6d651b81362dc5a1321c48eb5a611105318184b0891c62d59369dc0cde3c20715640bb7a21d0a3117b5cbe52c77a3f9c9f05b27a8ca99db6519536c889e9f2f0c082139884f40b1ad8a4e48dfdd2580c8197572a9bd063127c002dfb11a9ef4802ca01fc421688f7c886427f3a4d198c8238a882ab26e9fe71a35533436048e4fa2023d253286c72f86adcfa31eaae039fcdb4e8031527c6501d14717b760eb2ede84bf862bacdbd703d847f2578229f998c6c2fb5d86722d214fa00217b81dd60cd1489e3fa0a16c28a8a4d2c49ec4d2f48c43899fff776d58352c978e93fc35b8f517a05c3c4daecebf2307c60f8665bb0c32d27e12814e2ffa9aa6a50cd0854065953e8eea36f3302ae4e396b0a93bebd163cfe9a86c1b7e6531b1179562b118a9481fba21106bfec7e9679dbd2088ab8792649ba533118f5471c4a8b3e820d2ace40a6e14c6eeaaf69218d07f76a095f649b59338baec31cb8b47d86ec34b14cce8449e084721ef10e92a5df1dcbd3b969b4967a0ed2d17437a462aae3c3fd5c19d85a246006c16e011a1fa51ce51baa15ada71bc696fdc82fa8d9d978fc43fbb33b6950e093bc5b7c08b9a4120de1759114a5385748ac6ff0928d693d63675c2931bfc050df200e3eab5e7fa3839f1e0a12f78f3cfd17379b5c7a9d30d4bd57ae297bed3d61b1b1acde8ceed0d87d00f77600495d2861c5dc255f41348cf68bf60a7a5c427c149ceecd0ab1a775c9c0aca4609874699099f027e613bb68886d224cfde13411b6f8dee1aca09c5b3499a3eace43d254b6ffa9fb5b9112b24dcf11874ff8b56f7f2e59e1706129f583c97ee264705fbc3aa28c4c891a4365cf24e09bc81fd5becb0c0812168e8b1db535fd58a0acb618dcfafeedcec650730b8f338a843a8b892e90c7fe1ea14682c9b0d6a681f8dbb29bf7368b041196dc672f429aa2b2369e3be2562c7a31e5f9939b264f0bcc635d93ea568db2a8ed15d7e272d32a2d2f20cfefee2ae0a7f5c09c0fded558a8bec1837642820ca6649ea4c2f05e3b63013568f431cd4628a1cfa17140b23ea2b48d7fc52228559aa0bdc1c8f85930cd07cd66e645019e82e1cd1963bbace3e17f15900e9c10498b8e0842de49909e6aaf36f31ae71d70d361eab04ca6bb4cf5580a9509c157caeb63f7eb8614a9ad931ebf40a92f255c54f76e6210fd3869780c976f28d9c4313e6a7dfcdc1c67d107e093bfe8f0c5b894ad0122e661df354ee18da41e28198c6cb99da84ab7f9fab1b275055a9177c8a1cfdb2c84b67d45d86ba37f76ac11895c2453ad97f07d88cd66c6610519c492fc7c9f3bccca9cce2e61f9baf397d3b267669745621f7030903e814ea27cfc6dd074c1ce4197084e39000194069351d4c36af31db5e739fab8af7f3085916127288c8048ba70987901fafffe979c0ba6be24e4ca55aca9021e3671e8fbcedbcc68a7823352dd9d918816b43c5679d36adce6482943947a6c34c19f24cfbafb90ed0f2d264cf0411fdb68c76e8f7661bba0a71e425e7521a8895709bb42e74d459ac3e1f8e2fc14f20bbb7f841ccf8f6690e1eef9581b7795acf421345df6e375d9b3343da9807c004571702cb010d7d973fc366f44335fc06a60978583ffd4ba28c8ee374c34853dcd066974ae56ed08db531daa3e0c0675fa47ead2d9581d73b252a71c2b7a54eee78aa168ee51a3ded5614bc41c6893bca3ec2c05c206ae623e841ccc43bbbf1de6a81a7c4c8f4bc3be437f5001cb1c42d9c22e915c05b1f21a4633a3f45c6932d66b4b7767119572bd05f4af8b54124aafa035e154c4173d8cb7b87ff1a5b876657bca5b3e898084b97d7f65a52608cbc1a8e5a32b80597a609c82580818ec232bf645166751c7a2f48bb4f017aa2ca42011d0bb9f5cbc895c6f49908210b4c45d16d6cfdd6a3de8e65885aaf03c2de2fad92265ca1e6d11485dfa51b404ff5814c2852fd16e406f03e1f61287391fe7af7b658a13cd80ab3b5eac8216007f551874f6a047dacabf1e20b4744bf5e2195b8c4613a3d3b241004ab62ea876757e8292b713ab9d8a5bde304e8339934b5cce7a498a59b40a378cd7843225fb9ee19e30914b2edc921b1bdb2c66833cb671d05bae750dc458ec92997004077e11f4ae7d42a53e6e8e0d166ef3cb9471e437989ccd50902ba391ef5d40c17a282240aba95b287928777ea323fd1b9e61d548b5e7ca6cd83bf651f87b4cc0fdae7441cbc33dec367c541de453ba37404113a5d2ab26caa7c879ef2e74d46e60af242e9e1f0f6758ab027bad403a9f3d2c13d2fbcefed19db937a58f698cd7878eceb5f8ae1578df9d894af890873de62f71331ab4e754eaccfe2d7e31084303c858fb4f76eaf4007488205259a00af738a908ac222f3988952064830018977060e8edd5db1163e2333a4322ee440e491f0c2273a3c6150a8e12630f136ef704b59391ce3fa7f99a318e7e33c246c96585bc084236b5154a0297bae30a13789b097a837739cf5ccbfacd3340af44ae110df40c3c99501bfd5be24160be8b1f46e960cbc23a05bba2330a79f33b215c2a0ee4c52dd8af1d2f278ab502c0ef41d65e7fbbf1d06317fb23feb49478cc4d8c19f14e04fa549af1e86f6f6318f7ae94a973e9101d238edb3d3a37f523245fc272f9d3ced401642c6fe88f3366c02b44f5a2784ec52a3d5b1e3df1230fce31fe9059905ede5241f83817e9e77ae98f56d3529d295fcb4ea6b16ef3b832211fed306c780c20328951bdfee4909bea231babfc061e82f10da4c67d06bd09aa09d39d42e2c6f741db82504483a11d40f813497721e4f8d398834afe16450525f530239d430c33c9bbc71adcc9dcdf455dc9e4dad57d38d6fcf015c2b6db977e5f6d7d22d510be4c73307e3cce7df6ddec25878c769ef4acfbb988b6c072ae41c4b292462f460bc55e70ac6a9750786d4758c8f083f6bf23ddfac142a6912f26737e8ccf4f179f4570db5410914e057cd3cc9d0e9fcc469f920880f686de57e48b2078e10c86dd6eb3b97fcf2a9435e49f87e5b3a57c29fd7a8da3ee8cb231815f8d1a3e576019320279516f356c6fcfcbe072d125539cca89bd4d56fc3da1b229d16a792449502972161fa19d688ca081ce125e0b981b888a355438ab25ca3b274f2e7ef8d51d548fc6db6c0d7049e03298a2533b91dc6f20790b9a3c13285b2628857c92d6cc4dbd6482777c484d4829bd891eedb9f628ca30503b2e237dea3d9572ed86f7ac725f91107a46b6f42fefbf566bf7b022222fa66bc15fbdc105270b31a9ff1a6509b78accecc5d3e1a6467a4523146eee055f8ffe2a9d599741d3cc14d132b9abd46edf917b26b1a5a7c27df8104789e7fc106ba987504192b38ee1c0a94a381c629deeeac2564469762b748044a3478b9910e6c3f8c265b5920eae6cabe07d2b472ca21858f04ca27257bd0dd63027c3302e26780604ad38bd5ce4d1c1d51fa736bc712dbdba15344f46d345538a426cde05af515696c08dec63f4c8e52cdf9980b4fa1de36c12e6f6801df2a7cdbdff5aafad03cd8f1c3e7bdec3f232b21ae41e685990f582b7fdb8b1f97a23a6f1a11af36ed27530af6a6d36592a012b0deb8079872e35ccca0da105e992780c09e8ba16250f17374f61fd038c023832eef1fea47febee627cfdba197183538ef8edfd8d0188e331cbf9d6d76a18882f4737a9cc7a6cc7077d9ff40ab8a6e94e6b90a8c483a24857be2f041540a0cd2106d65a2c8ea77705471f7ed8156d37483ee5181b25a4ab3504862e28bdbbaf8aae0ce909bd515a493ad2fdead79ef0a1a0a00941ede4bfea207316f0e48d5cedd06d340c823609540a2a0c8af9f2708d1cbf3a3f3c67b39b11fac06fbeb452d968b12097857f7bebcba42d7449a76d6256dd140d57e8aa969d9345849a5c4a07e7ef02d3011d3939ffec0a5b519417854ee46ddcb5af8d32236926891b729f6df61b1430130f6fdebc50ec3b48b73699469676b6cdc0da5b970635f133688a4d295e7780f2921c8780309495a5e03eca0f5e1277af1a28028bd723e29fee15295a45aa621079052b7f13239460880642267001da1db69aeb8467dc8a7ca52de1fbddf03ad5fde8fe4bed1ec46bac977e4328050198500734c74c478a0abe6d51ad489ca2e7126a7f16abcca86ee0cf1d79b46c7908e8efb4e17ca6c9fea8d0a94d740fe9d3690b708fc83593e8f4d5e5d5cc7e9fb60a874be7bdb8ed4ba23da8a97e5d282affbdf704872535f00258996401c2075b7e41e0a15eb3dbe0f588eb8e9d09b625b0d8f7380feb0391718c71ca171e284c0822e772bc48ef2c126a372d85a1de097369a36773b0face6ffce2d9d521c4826aa62f6ba8b4e0042ee41633c74a70d4b12cec418e8653e3db35484d840d2583bf2139c6fc0f5787d89258ae2dc66b08a59cdfff43891d5dc29406cb7439183486a9b495ec497cbf62b4142ea7e98908528265f8256dc51cf5b137c9b5f41549ed34386048f0abc6a4df867041cd85ec86b283328266b80d5d4c653eabd59e2bcb443679ed8236c1f71017552381e6e5cfef6c53d5865e", 0x1000}], 0x1, &(0x7f0000001400)=[{0x90, 0x103, 0x1dc0000000000, "18711f7688aff2e9ebb645b9bb73f8e35903ec9658bf88885fd406004d223c1ea53c1623b26be35a760da5faa7deee200010d654c3baca7ad7a8a7f626a430c82ca53320acebd61df9640d188e0406518fdf151d3cb989dd8de6674d2afac2199d975c2bb6e18aca10951e195caa1c4fa611df62544b3a0d16"}], 0x90, 0x48000}, 0x1}], 0x1, 0x44000) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="fa"], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x4b8, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x12d, 0x200000) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xffff) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001300)={{{@in=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f00000001c0)=0xe8) setuid(r2) 07:16:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1f000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x141080, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) bind$can_raw(r1, &(0x7f0000000500)={0x1d, r2}, 0x10) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) clone(0x100, &(0x7f0000000280)="d05fb401d3a9422e2c6e67bfbf6d5549585e8e35f888f981512023051666b6a3052c973414dcba1826dff85fc423122251fe5bffe5ed5e2306f9c4e36350b081ba733f9b19cd43021793b81ccd8db14cf25fc8e22c43650bb1062aa3aeb3a7e721123498a8c7d6e96c2155d21057d689e8b866ea1da82863d9fa671d15c62abc3d2814236f5c56fa27951b8f06adfc2af2aaa66511381bd4ce093c40cc84390162362e7b54fb970e87941a638238b0262fd9d18910368bfff6e98d2e726fd4c63460d735b0496f2d8cbafb8fe66a0ebf990cf8497ff30c7a3aa501", &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)="9811940dc90ed344edb72b3624503f91aaf514bf976681bb2d10326e75d4e0170e7241fbc75e8b48ecfc7f9a442b37ea22266c13457bb3bb14641f3876594b6fcb4d7b25bcc60481b95d909a8a8be2d4f8f60f92631abd97eef859fbccb3b749c4ff0e6c7880cc9dba0f530c55a553d3585cc1de6364d788") r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB='-ipu '], 0x5) 07:16:14 executing program 0: r0 = socket$inet(0x10, 0x4000000000000003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="24000000240007031dfffd946fa2830020200a000500000000030000000020000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x24) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={r3, 0x4}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0xd2, 0x111000) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x56d7, 0x5, 0x7, 0x7, 0x0, 0x100000001, 0x80090, 0x2, 0x1, 0x6, 0xb850, 0x800, 0x1, 0x1, 0xfffffffeffffffff, 0x1b3, 0x1f0000000000000, 0x10001, 0x7, 0x4, 0x8, 0x7, 0x3, 0x5, 0x8, 0x81, 0x8000, 0x3, 0x7, 0x981, 0x0, 0x1, 0x0, 0x6, 0x0, 0x6, 0x0, 0x7, 0x0, @perf_bp, 0x8080, 0x3, 0x40, 0xf, 0xff, 0x4b, 0x4}, 0x0, 0x10, r4, 0x3) [ 514.289564] kauditd_printk_skb: 280 callbacks suppressed [ 514.289579] audit: type=1400 audit(1542957375.006:10272): avc: denied { map } for pid=16585 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 514.436407] audit: type=1400 audit(1542957375.036:10273): avc: denied { map } for pid=16586 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 514.583041] audit: type=1400 audit(1542957375.036:10274): avc: denied { map } for pid=16584 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 514.806901] audit: type=1400 audit(1542957375.046:10275): avc: denied { map } for pid=16584 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 515.070022] audit: type=1400 audit(1542957375.056:10276): avc: denied { map } for pid=16585 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 515.165935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 515.200233] audit: audit_backlog=65 > audit_backlog_limit=64 [ 515.214773] audit: audit_backlog=65 > audit_backlog_limit=64 [ 515.230702] audit: audit_backlog=65 > audit_backlog_limit=64 [ 515.244615] audit: audit_lost=123 audit_rate_limit=0 audit_backlog_limit=64 [ 515.245596] audit: audit_backlog=65 > audit_backlog_limit=64 07:16:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40040, 0x0) accept4$nfc_llcp(r1, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80800) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xffff, @empty, 0x5}, {0xa, 0x4e24, 0xeb6, @mcast1, 0x3}, r4, 0x8}}, 0x48) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:16:18 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x20201, 0x20) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1e4, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6ae0ebd2}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x30}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x32}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x10}, 0x40810) recvmmsg(r0, &(0x7f0000005fc0)=[{{&(0x7f0000000000)=@ethernet, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000001300)=""/4096, 0xea, 0x3}, 0x100000000001e}], 0x1, 0xfffffffffffffffc, &(0x7f00000061c0)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x34000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket(0xc, 0x80f, 0xfff) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a84309c026234d2500080008000c00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f00000007c0)}, 0x0) 07:16:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x68000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x3, 0x2e, [], 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000240)=""/46}, &(0x7f0000000380)=0x78) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x400) write$selinux_attr(r2, &(0x7f0000000080)='system_u:object_r:cert_t:s0\x00', 0x1c) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x28440, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x0, 0x40000003], [0xd901, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f0000000000)=""/11, 0xb, 0x1, &(0x7f0000000140)={r5, r6+30000000}) 07:16:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) socket$bt_hidp(0x1f, 0x3, 0x6) 07:16:18 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x400000000) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:16:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x541b, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x97ffffff, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x200080003, 0x1) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x400000) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='9', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0xbcf8ed82000000, @loopback, 0x40}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x7, 0x4) 07:16:19 executing program 0: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdis=./bus:\x00']) 07:16:19 executing program 2: syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x18400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) 07:16:19 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1f00, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4b49, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 519.305217] kauditd_printk_skb: 278 callbacks suppressed [ 519.305232] audit: type=1400 audit(1542957380.016:10542): avc: denied { map } for pid=16663 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 519.523257] audit: type=1400 audit(1542957380.046:10543): avc: denied { map } for pid=16669 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 519.554426] overlayfs: unrecognized mount option "lowerdis=./bus:" or missing value [ 519.642365] overlayfs: unrecognized mount option "lowerdis=./bus:" or missing value [ 519.778052] audit: type=1400 audit(1542957380.046:10544): avc: denied { map } for pid=16666 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 519.934000] audit: type=1400 audit(1542957380.056:10545): avc: denied { map } for pid=16666 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 520.109451] audit: type=1400 audit(1542957380.076:10546): avc: denied { map } for pid=16663 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 520.249227] audit: type=1400 audit(1542957380.086:10547): avc: denied { map } for pid=16669 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 520.446406] audit: type=1400 audit(1542957380.096:10548): avc: denied { map } for pid=16663 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 520.559685] audit: type=1400 audit(1542957380.106:10549): avc: denied { map } for pid=16666 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 520.738537] audit: audit_backlog=65 > audit_backlog_limit=64 [ 520.752027] audit: audit_backlog=65 > audit_backlog_limit=64 07:16:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4b49, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={r2, r3, r4}, 0xc) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:16:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) clone(0x114001, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x7, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280), &(0x7f0000000480)={&(0x7f0000000440)={0x6}, 0x8}) alarm(0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 07:16:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x25, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0063404000002000004c00000000010400000000000037591389136b4c797294f85105659c8024330c5e9488a59204f61fad5ea5902efc795bb6d92873b62fbbe16d073c220c7046ef941a506ddb3170c195bc19e26497b7bfe86f0be5c087b635a72d84d91877e9ca6ca52fe41458a832f0d9f380c003307f55fa79476a1287b721b7dcf88c348df225e53e6aedd73d838d97c80e89738ed9f51f8ae901010000e6094884de325c35127b0b262b3acac8a3d5e7099182023844d66cb9470da85ddf62113b750c"], 0x0, 0x0, 0x0}) 07:16:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7a, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 522.129619] binder: 16702:16704 got transaction to invalid handle [ 522.138508] binder: 16702:16704 transaction failed 29201/-22, size -8605149581507526500--6530592056857554267 line 2834 07:16:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80086601, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:22 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0xd) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x38}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) exit_group(0x0) [ 522.209014] binder: undelivered TRANSACTION_ERROR: 29201 07:16:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4c000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:23 executing program 0: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000030000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) 07:16:24 executing program 2: socketpair$unix(0x1, 0x800000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x40, 0x0, 0x401) r2 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}}}, &(0x7f00000005c0)=0xfff7) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r4, r5) 07:16:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x501100, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000040)=0x1) setuid(r1) keyctl$update(0x16, 0x0, &(0x7f0000000200), 0x0) 07:16:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0286616, &(0x7f0000000040)={0x80000000000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 524.312180] kauditd_printk_skb: 266 callbacks suppressed [ 524.312195] audit: type=1400 audit(1542957385.026:10809): avc: denied { map } for pid=16740 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 524.461443] audit: type=1400 audit(1542957385.026:10810): avc: denied { map } for pid=16740 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 524.618697] audit: type=1400 audit(1542957385.036:10811): avc: denied { map } for pid=16739 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 524.798131] audit: type=1400 audit(1542957385.056:10812): avc: denied { map } for pid=16739 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 524.929781] audit: type=1400 audit(1542957385.056:10813): avc: denied { map } for pid=16740 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 525.040093] audit: type=1400 audit(1542957385.056:10814): avc: denied { map } for pid=16740 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 525.142348] audit: type=1400 audit(1542957385.106:10815): avc: denied { map } for pid=16738 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 525.203952] audit: type=1400 audit(1542957385.116:10816): avc: denied { map } for pid=16738 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 525.261925] audit: type=1400 audit(1542957385.126:10817): avc: denied { map } for pid=16740 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 525.322251] audit: type=1400 audit(1542957385.126:10818): avc: denied { map } for pid=16739 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x7fffffff) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000004c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xffffff56, 0x1, &(0x7f0000000180)={0x2, 0x4e22}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000640)={&(0x7f0000000540), 0x3, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000128bd7000fddbde2502000000080003003b000000080001004e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x43) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000006c0)={0xc, 0x9, 0xff}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="33f8a0c560d301cbb3891e03ef4a47407d65cbddd3ddb64d68f020f675c4aea69ba4fa80986b8488b23a3bcbd8ee20bafd4b45f2445d3e164d113aa8e1514006f2e14c0000000000000000876aa49b0fff3284a432d55d547747681ff4a283bd54077f9433831663733ae2bfe5afc5919a6be68f9139d9f4b85112dc84d3438eb57a50443ac79dbb8416cbbd6ed90ae71b8286d6a58bf9ea36bd4cc99b102a9dad48d5b351793a58b2b53f791d1f31804c56f5ea18ddcd4a4b62136581139e4e72ca7c67ce303811df347cbc1565c250c8f407fbaebe00184edbaae560c143a64cd1566264c7fd327a6fcb8c9e938577b62cb5d7346857222e432c57dd8090ab5e4c8c7007f98928de83ada7ad11c8890a6528f6c1d4d15ef9b3bf9ee2fe8b0da196b0f62c730d80eb67228d0a703e522ab522559951e3dfe23368e24c55c30d74c9086f4f34e383f0cb9b240a36609aa1642386c65f22c6038cb21dde01fb80174df17bff6ed373ea0ebfde25a274f8ebbbe0de543c434e629afe5e9e4899196eb8a01ab7000a2dc5e0c978663edbc776d6f0986de1c80b58e7f80d321ee91015b15a4856241400c6ebc779d1070691a75756a89721c357aabc621550f164a6b0708c10608ab4b8277a07049f6e64d3a8b91fcaf0e57a51b89d44a45595d965895fe29f"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x202) r5 = dup2(r4, r3) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000009c0)={0x0, @remote, @loopback}, &(0x7f0000000a40)=0x18c) sendmsg$nl_route(r7, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="40cba70ee5575998"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r6, 0x20000000000089e3, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") r8 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000780)='/dev/snd/timer\x00', 0x0, 0x40000407c) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000240)) setsockopt$inet_group_source_req(r6, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 07:16:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2c, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsync(r1) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x0, 0x80ffff]}) clock_getres(0x7, &(0x7f0000000000)) 07:16:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000005, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000be98be8d84111fce3057e20000000000711000532c00000095000000000000008d204612e4949366d7a848fbb60d36795dd90dc7d62e7348f8ed5c19f77cbc0ba66fbb4f2c109f05fa6904e996b38d8bb285310724b733990bb9b4d23ac34b85012ffa285d8c4402e35aa2591ea87d6106a576bef4086e43db1be5831541c8"], &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x7) 07:16:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000005, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x100000, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'bond0\x00', {0x2, 0x4e21, @loopback}}) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000640)=ANY=[@ANYBLOB="0900000000000000000077ed83cbe361edc6a59901f8b429cf0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df5253f8b6500111d413bef62ceab6dcb36596a7a8985a174805b333e54c13153b3cb929b500ce9c1dbae3d182990e252a9e9c01a798c0"]) fchdir(r0) r1 = open(&(0x7f0000000600)='./file0\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYRES32], 0x96) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000180)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x144, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xae3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffd}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7741}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x80}, 0x4844) sendfile(r1, r1, &(0x7f0000000280), 0xd1) 07:16:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfdffffff00000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:27 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x0, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xfffffffffffffffe, 0x0, 0x4, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4c4, 0xd3, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x1d5b, 0x0, 0x0, 0x5, 0x3, 0x0, 0x7, 0x101, 0x0, 0x50f1, 0x5, 0xf8, 0x1, 0x6991, 0x80000000000, 0x0, 0x0, 0x4, 0x0, 0x20, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x0, 0x0, 0xec, 0x7, 0xb7, 0xfffffffffffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x80, 0x10000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000002c0)={0x7fc, 0x0, 0x300f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) exit(0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='irlan0\x00', 0x10) fcntl$addseals(r1, 0x409, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080), &(0x7f0000000300)=0xff4e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000380)) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x4000000001) poll(&(0x7f0000000180)=[{r2}], 0x1, 0x0) 07:16:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, "020003fe042b5263def344f6d300000000000050ea0000018000000000002100"}) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) readlink(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000007c0)=""/199, 0xc7) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000480)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) lsetxattr(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)=@random={'user.', 'eth0\x00'}, &(0x7f0000000280)='nfs\x00', 0x4, 0xee72013b0d21e759) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) r5 = msgget$private(0x0, 0x400) msgsnd(r5, &(0x7f00000008c0)={0x3, "c63a4580d244dfad808eff405ae8c3c74a5b5961630221d4fedbf2e1dcb4500c22089daf9284a6302e5cfeb2b38d7d9fd8ecdc5185b9d38d6a59ede2227ce6aa61a32247c405dde8bd83b6fe87be4ab92939bfa38d10c24799dd11759b86637acd78c8305817d8cae0c5ea8ff2b8db6dd5984a7b4d581ceec31f226f18c0c38a9c16adedeb4bb5dc5e88b1acd0ab470002a4ab9615a1cb9d19236a0a76cbada2550f5fca4ab3f7791d95ae56f26c3e3223f6268f184e93fb4febe047e357a38d5748adba16ce66850a576330c87e314b8096e4c7522f8c57a1b286818f3fc9c6829e5d2bc4972ac1bc954720142c2fc393"}, 0xf9, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000140)={r3}) sendmsg$alg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x40}, 0x400c001) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000240)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYRES64=0x0, @ANYRESDEC=0x0, @ANYRES16=r4], &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000480)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x4, 0x1c, 0x0, 0xff, "05d4f8f7892d2f55d77a1e5b3f539b1f60a09f03a02d6289623320ce62ec7837"}) [ 526.915593] overlayfs: './file0' not a directory [ 527.051707] overlayfs: './file0' not a directory 07:16:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 07:16:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000480, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2200000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 529.380827] kauditd_printk_skb: 302 callbacks suppressed [ 529.380842] audit: type=1400 audit(1542957390.096:11121): avc: denied { map } for pid=16834 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 529.560166] audit: type=1400 audit(1542957390.126:11122): avc: denied { map } for pid=16834 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 529.690351] audit: type=1400 audit(1542957390.206:11123): avc: denied { map } for pid=16834 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 529.849171] audit: type=1400 audit(1542957390.216:11124): avc: denied { map } for pid=16834 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 529.997668] audit: type=1400 audit(1542957390.306:11125): avc: denied { map } for pid=16836 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 530.142976] audit: type=1400 audit(1542957390.356:11126): avc: denied { map } for pid=16836 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 530.225377] audit: type=1400 audit(1542957390.356:11127): avc: denied { map } for pid=16837 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 530.319140] audit: type=1400 audit(1542957390.356:11128): avc: denied { map } for pid=16836 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 530.349912] audit: audit_backlog=65 > audit_backlog_limit=64 [ 530.355777] audit: audit_lost=132 audit_rate_limit=0 audit_backlog_limit=64 [ 531.079781] bond0: Error: Device is in use and cannot be enslaved 07:16:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r2, 0x0) prctl$PR_SET_FPEXC(0xc, 0x0) mremap(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) 07:16:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x8000000280ffff, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:32 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000100)={0x5, 0x4, 0x4438, 0x100, 0x3ff, 0x1, 0x6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @local}], 0x1c) 07:16:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000002c0)) r2 = request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='(trustedlo\x00', 0xfffffffffffffffe) keyctl$instantiate(0xc, r1, &(0x7f0000000180)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '\'eth0'}, 0x2f, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) 07:16:32 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) timer_create(0x3, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000240)=0x0) timer_delete(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000140)=0x4) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000380)={0x8, 0x8, 0xe2, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000540)=@assoc_value={r5, 0x5}, 0x8) mmap(&(0x7f0000abd000/0x2000)=nil, 0x2000, 0x200000e, 0x1000000000000013, r4, 0x8000000000) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf5}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0xac, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000007c0)}}], 0x1, 0x0) getpriority(0x0, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000002c0)) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x0, 0x400, 0x5, 0x6, 0x0, 0x3, 0x10014, 0x0, 0x1f, 0x3, 0x0, 0x1, 0x8, 0x3, 0x0, 0x7ff, 0xc7d7, 0xfffffffffffffffe, 0xec06, 0x7ff, 0x5, 0x7, 0x6, 0x0, 0x8992, 0x92, 0x7, 0x5, 0xd8, 0x80000000, 0x4af, 0x7a, 0x997f, 0x28, 0x9, 0x10001, 0x0, 0x8, 0x1, @perf_config_ext={0x1f}, 0x40, 0x7, 0xd, 0x9, 0x57c, 0x0, 0x3f}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'lo\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x2, 0x4}) 07:16:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x820e000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfdfdffff00000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r1 = syz_open_pts(r0, 0x0) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@local}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) 07:16:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101003, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"0000000000000000000000000200", 0x5001}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x100000005) 07:16:32 executing program 3: socket$inet6(0xa, 0x3, 0x800000000000006) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(r2, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, &(0x7f0000000340)=0x80, 0x80000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r5}) r6 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x7, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x500, 0x100000000, 0x1c0270, r5}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000500)) socket$rds(0x15, 0x5, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000600), &(0x7f0000000640)=0x18) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video36\x00', 0x2, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 07:16:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x8000000480ffff, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffdfd, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 534.409296] kauditd_printk_skb: 284 callbacks suppressed [ 534.409311] audit: type=1400 audit(1542957395.126:11400): avc: denied { map } for pid=16917 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 534.531856] audit: type=1400 audit(1542957395.156:11401): avc: denied { map } for pid=16917 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 534.678249] audit: type=1400 audit(1542957395.196:11402): avc: denied { map } for pid=16918 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 534.820969] audit: type=1400 audit(1542957395.206:11403): avc: denied { map } for pid=16917 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 534.949188] audit: type=1400 audit(1542957395.206:11404): avc: denied { map } for pid=16918 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 535.099159] audit: type=1400 audit(1542957395.226:11405): avc: denied { map } for pid=16918 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 535.250057] audit: type=1400 audit(1542957395.226:11406): avc: denied { map } for pid=16918 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 535.349142] audit: type=1400 audit(1542957395.236:11407): avc: denied { map } for pid=16917 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 535.401339] audit: audit_backlog=65 > audit_backlog_limit=64 [ 535.429193] audit: audit_lost=137 audit_rate_limit=0 audit_backlog_limit=64 07:16:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x8000000480ffff, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000200000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x74, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:36 executing program 2: accept$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x40400, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x24) fcntl$setlease(r1, 0x400, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000140)=""/244, &(0x7f0000000040)=0xf4) fcntl$setlease(r0, 0x400, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/context\x00', 0x2, 0x0) fcntl$setlease(r2, 0x400, 0x5) 07:16:36 executing program 3: socket$inet6(0xa, 0x3, 0x800000000000006) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(r2, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, &(0x7f0000000340)=0x80, 0x80000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r5}) r6 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x7, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x500, 0x100000000, 0x1c0270, r5}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000500)) socket$rds(0x15, 0x5, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000600), &(0x7f0000000640)=0x18) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video36\x00', 0x2, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 07:16:36 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x81, 0x248240) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={r0, &(0x7f0000000400)="688c90a4a4b3b673d7318e81019042aefa4a9fe3f1e4523873e7e16b6101993ffc5a70d2e3fbe4ebe1547bec38bd80781f41839624007f649f5b79a0497000f9d4ddb9c0d1f1df2a247f16c8b92942a114296e6d40bfc4f2a7cf2d50a850c4fbf5962d5d54aa5aeb3b236f025872d8a9196967fb1a5c067f05", &(0x7f0000000480)=""/131}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x1}}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x636ec342) r3 = memfd_create(&(0x7f0000000000)='\x00', 0x4) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f000000c080)=[{{&(0x7f0000005b00)=@ipx, 0x80, &(0x7f0000007e80)=[{&(0x7f0000005b80)=""/16, 0x10}, {&(0x7f0000005bc0)=""/252, 0xfc}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000006cc0)=""/4096, 0x1000}, {&(0x7f0000007cc0)=""/140, 0x8c}, {&(0x7f0000007d80)=""/230, 0xe6}], 0x53, &(0x7f0000007f00)=""/158, 0x9e}}], 0x1, 0x0, &(0x7f000000c280)) r4 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r4, &(0x7f0000007e00), 0x115, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f00000003c0)={0x8000, 0x6}) 07:16:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff7f00000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x50000, 0x0) faccessat(r1, &(0x7f0000000340)='./file0\x00', 0x20, 0x400) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r3, 0x28, &(0x7f0000000280)}, 0x10) r4 = fcntl$dupfd(r2, 0x0, r0) fsetxattr$security_smack_entry(r3, &(0x7f0000000380)='security.SMACK64IPIN\x00', &(0x7f00000003c0)='\x00', 0x1, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x378, 0x0, 0x0) 07:16:37 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x20, 0x80) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000240)={0x245, @random="91ad0a41d9a8"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x62, 0x89d}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0xd0903, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={r1, 0x3, 0x1, 0x1, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge0\x00', r5}) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x268900, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000500)={0x9f0000, 0x1, 0x5, [], &(0x7f0000000480)={0xbf0bbf, 0x8, [], @p_u8=&(0x7f00000002c0)=0x2c9}}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f00000001c0)=0x400000000000001, 0x4) signalfd4(r6, &(0x7f00000005c0)={0x4}, 0x8, 0x800) r8 = pkey_alloc(0x0, 0x2) pkey_free(r8) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f00000000c0)) ioctl$TUNSETOWNER(r6, 0x400454cc, r4) sendto$inet(r7, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 07:16:37 executing program 3: socket$inet6(0xa, 0x3, 0x800000000000006) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(r2, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, &(0x7f0000000340)=0x80, 0x80000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r5}) r6 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x7, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x500, 0x100000000, 0x1c0270, r5}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000500)) socket$rds(0x15, 0x5, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000600), &(0x7f0000000640)=0x18) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video36\x00', 0x2, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 07:16:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000004, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x300, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 539.471391] kauditd_printk_skb: 259 callbacks suppressed [ 539.471407] audit: type=1400 audit(1542957400.186:11666): avc: denied { map } for pid=16985 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 539.638709] audit: type=1400 audit(1542957400.216:11667): avc: denied { map } for pid=16987 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 539.729523] audit: type=1400 audit(1542957400.216:11668): avc: denied { map } for pid=16987 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 539.799230] audit: type=1400 audit(1542957400.226:11669): avc: denied { map } for pid=16984 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 539.889486] audit: type=1400 audit(1542957400.226:11670): avc: denied { map } for pid=16984 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 539.970304] audit: type=1400 audit(1542957400.256:11671): avc: denied { map } for pid=16987 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 540.030215] audit: type=1400 audit(1542957400.256:11672): avc: denied { map } for pid=16987 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 540.109180] audit: type=1400 audit(1542957400.316:11673): avc: denied { map } for pid=16987 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 540.178456] audit: type=1400 audit(1542957400.386:11674): avc: denied { map } for pid=16987 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 540.239458] audit: type=1400 audit(1542957400.386:11675): avc: denied { map } for pid=16987 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000004, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000347, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002040), 0xf5786965) ioctl$int_in(r0, 0x80040000005001, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000000)={0x9, 0x6, [{0x8, 0x0, 0x8}, {0x80000001, 0x0, 0x3}, {0x5, 0x0, 0x101}, {0x2136}, {0x80000001, 0x0, 0x80}, {0xfffffffffffffffb, 0x0, 0x84}, {0xa57a, 0x0, 0x9}, {0x5, 0x0, 0x1000}, {0x8, 0x0, 0x1000}]}) 07:16:41 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000001440), 0x401, 0x5) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001500)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x7ff}, @in6={0xa, 0x4e21, 0x6, @mcast1, 0x1}, @in6={0xa, 0x4e21, 0xffffffffffffffe0, @empty, 0x8195}], 0x64) r1 = getpid() write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6, {0x6}}, 0x18) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x0, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000cc0)={0x900000000000, 0x0, 0x6, 'queue1\x00'}) fallocate(0xffffffffffffffff, 0x40, 0x44, 0x81000f3) r2 = socket(0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="000128bd7000ffdbdf2503000000080004000300000008000200020000000800030000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x2040000) vmsplice(r2, &(0x7f0000002bc0)=[{&(0x7f00000016c0)="d83a9cdd01a185195c2b5c93e1c799f9c64766fda8ad0ddb2e1e5b74a4033cb77fa2ad633820b7a8d47184651705eed98c54bdc8f5d867a7624e0ce85d40991ca7250e675a562482a63a28526ba9818444dafb4b9ab1fc8e39c19cc6f68f1c4ba5e0aa17bc116abaa073bcfbd0a16a8a", 0x70}, {&(0x7f0000001740)="6e17f69b6fc3d014ccb5c4068e673e09e9e23225704ac90df75fd6ee62bae832de5cf4e378926987173990063256b4c5637b06bc992a8a4648e5df73351e6851", 0x40}, {&(0x7f0000001780)="cc3f254132c423d2e2a81761d160f542555cb0e433353b6c1b9acdf845581c", 0x1f}, {&(0x7f00000017c0)="4de09ff73d50a14430ace86b93a19338d8d85323cccf93ec7d43a337690825695fb922c68c3f1b17e693261737f1bd34aef3559649dcd991c26717dd75cfa5f405976c86029d572f7ae42e80f7e6fcd3376a3896ff4d40b4a5582f43fc793a2dc70cb9f5d71cd58f06c1693288e6092e7bdff065975135", 0x77}, {&(0x7f0000001840)="60184bcebe78e088f9fbe2686301a0779b3bba951d8d3c4302756f54ca98391821ac1052e40d2c6c93b837d913a150cd998d7da72a75339c405ac8ab0688477871445e15cdcf395530d740beb87743cc54b31ec8d5e96cb72694eb30ce5e8e4815c87648db3f5213ae03c0ae0747cad70ebb7e130fd384b3f7bdb83c04095d0e27aaa358f4d375048988b5937959c2dffc06956b27623a646b89ec400c7e6fbc7e6ad8b3ced4f2cabf0b02382ec740eb0892a51841b276f5e5292ed1fed15cc88aac55a8b1a38b4ceac28fed62513845352695aaa80c4fe578bc6b5feefaad37ec5ddcd8aceaa27a251e82b8add501bcdf731f1833", 0xf5}, {&(0x7f0000001940)="3694a587c724dc787f800ac46b979cb1d943a7ffc20edae4d361b9d1e71aa33c1bdbc37b612a49067443e8c7714cab97b7a679ac0b4a3be67c5acdc7fbb87eb1d2aabe26b2a0f50e968f66e44f8dc440849e9a62c7adae55e0cb9b8298740961a89b80c142fd513e18ee651b570eaa087e1d24077c743e3960d2d9e1037bb20e0e7ea42a3810d00a45", 0x89}, {&(0x7f0000001a00)="82d3a3987fad81bfcb6b4766f70addc9c83f9d82fbe95fa3f534", 0x1a}, {&(0x7f0000001a40)="58fa79e4b9cbc27ba419f3736332351ff971954cf85f3912a5ea766e4c2f92290fb1725766f4a8ba09fc107a15332d297feeaa056188be81262eab872f497d9d52a12522f6edefdcb50c0da31fa795a37ffe701184c2f69ef2ed15a42b18a5f3487b448193783d50c3d3c19fadb80290b672c7f8198af147222081908476f1c248305fc6edb20fc31e791aaadc0e77876c29e59aa8b6e42eb6f4ba60b0a26a2a79d307f4c2c438a6a9c793b5b9615e411e767013ca6cb4a61cefd0020f", 0xbd}, {&(0x7f0000001b00)="2c9959fa78fc035d8a03e4c3e375ec7ad38482a99451ad7eee72eea0b58d60e67025bdee2fe845c74657b8cb89de6a98c3cddc90b56fe4f24858874812e4b9ab561fab980294cd5a3ca7181b390096a9dc21d0635171f25667d5e85201ab48fd96424cd59f0c0e3cd253f2bd38243d4ea823c145db1aeb667346011ad7245ad7cdd8e37e7b65114737b9a8044a0f468433bdc9875c5a5879c9f5198b13db25007c33cd44034f8201a12a1bdce51621389960bcf6f7895d667e94d192fb7642afe65f236b846574b3d70f82d2c9c9ab1757f2d96b16d22acc2e7e67155814fbd56445d6cf3d23db03b06fa28f626d81dd4a9107c60f4cfbcc4c318eb89231e0df4be2e107af7c45f84d1cb1dedcf4767128fd81749db518df2106650f0ce9ea2f639af6ce552c0854f89a7d38db9c09bab33820756de1baf0856d0a58c19774f9ffa71d6954f6f4838daa2034f668c48446d8b71fa2633d69dbfeea156c7819850ff878de0d59f0107a6f515c913b0c1ad67746c887ae1b8ce1fd8c028d43696300c3a594e9749999e732116d613d1c64b596a1221bfd61fba7dbafdc463fcd9e7faca283531fd6fd92bd687dbd48fb1f71127fc6a33c6127ec1798680c774031ea0cb823eaa04366638f0ee7c5289fc29e906585f343e79be28297b21c4666feb97c15cf5905aee0d93b2186bdeeb87ad4d4565a9133c2cdf1c513cda80860ca598e139b3e4c9cbea00dd03c7094c2965112dbfa92a1c36718cfac3654ceb6bfa287c36e26ad7836583cb0421d8471565948359f85395abf48b2fb2edb46c7838ebb2de33aa58764b71922c3ba20d8926f6fbbe8d6099c11735dac2fd806d6f01d9fd3301ba6c1c76cbfc1cd8a59f2ec0a91a10d30bbd8de82691006eaf1217d40946675b0cd7561e499c916e0f7db2c31dd535b04ce66e2f16e7a23511ae87284602ea3b7e9579da2bff6e8dddde9aabf4f0ff3f446763ed27b0f6a2906459161bee71fd2b179347bded4d18c49c5e954ab52943dd606b6ad65a9e50c1fff6c9a810fe0eb058a1e548a87e1c262cb9abc8204722ab27e78d6f2c73561e3ee34ada11959aa133463f80da2f8e3ca40fa2b15850b249cb31b53729fcbb2b343a8f6757d5f6007549a779ba176ff00e50eb27bf3d9405179a7b4c05108571859d59b301772c2613d0a2eea425d9b5c24111496813c2f3672d39546d2b4f59aff237551776b641b01ea2d253b88244f77feee9e1471e53485e2cdd2cfcdb7758955870060f639390fd17900a2eba3f4acd4b5600ad3576bbdfacfeff28aad54f1dad44f47a851f951f48c11a3718b169f2e4b3b7fd106f452329b8dd46261f663f8a2382e1d4de557f1ae23d7a1a635211c09a8866ecded3e5a3208e06214f6adc5acf9403c08d76fede9bed20b232884b5033ba32bde4c0031f90366ce208f014a475e05589101af11353f70857d5c0260462d68bd960b3b207a9075af6f23fb2a06e33970ab670317ab625a65f35175e2395bfa71a247a2361d0f4ebdbc66ff9f8bc74b4cdfef3252e3d6470ff60f932daaf28ba9a5842e2ed042b7eb65fc277da02831c089ccf413e065824249b7315136514b090c28831ab9da5b9057db0e1985b20c3b1e5d6bde1e7e15ec5228cbe39dbc9fe53093f85883742f7d326b773b8fe2434579decf7514f1b3acaa86e7614a90371db1ee0ac45139417c776207bdce1f6c9b77c8bcbff25d5b5fbc53e36d8943465ed825c3d95abe2ac192c7b261b06f1d373c424f23f4fb1ec15af023dea20055450a6fba615c63e124260c9b081531de5a1436eaa3f0efec44ab0939c19a5752fa9f0740818c45aa998bc2ee641e2e4c3a6e0f40b6ff4f6102f8340c50d659787646b21eb07d54476685f3be0f63483ce5762d66f7c1a4f010208800bb21903976fe5d670845aa0ca8f2e54441cfc34b35bcdae7273b733a9bb5a6f752932633555c3de74885803034f68d5f27c6b4b0ab1160c3fbb55b505a913ce9c094788c4d8d9804209e70876c05abfe6713b52f62466d9e2743c6d1cada567c8cd2111f737becb264bbe6a6a847a9aa5cb2c1fb9b38b3d937ea8dc266cbee60f55be29051d0fcab8a92c12b12d445a96a6eea397f98e8f63cdafda9ceb53f9c68c1bb4375a2fa3d1e13e685cb164bcbf82deaa8a73e5c63467300d46d3bc53be7449502e54f67688631c5524d3b0f02dbfac9749fdff6f8eea564e650ceacdff70ca59c1928ad6a72bfdfb176f9a6fab94a1795804eb6a0076f4f606b8e09a8c14b07741a32775f5ffb277211a021d2471a27e9ca78ae6f9d47b52f8905f5458b6e3780e240f8fb62b7b122a9beb0d0fd36cc96dfbd605592aadfe524866b6f9883c12553f3b397e00a04190cc090dc7588e0c56b3cbfebe8f7e57f7e7c98d9a8599e5ed5e6759b6e69fbb137c701d31db403d1a83f70ff93ca3d29f05f78fbe0adfecb07c3bccd9311451d1941da07e6a8681eafae3bdaca08a7ae7d3ba02847270ed0691390407ab0097adc392c7b2c4a0500bd54716f5110c6933052fdad1588650759954921b580b57c4bcf42820906b0317aad0b265be38c250fa11e7c8c1f40274dc5a3d053acd0257917810d90672adcd95c78d15e6ddda10b661c849db99f5c9ff00817fc6b507486772911bef3296188501c1b4f4fe76c1e1bd9e36d9e6c2289d2b82ffbe2f14ebb4cf45964b9bb72eff281affab119b41bdecb00a757ae43dd91dc11d2e7f2456b17457bd3e1bfa79c8159aa5885fa143994c14bfe06c156c4c9a3c73092038e7163c0daa86ca5d31bafce9dd7e2a49666ddbe546744e7592ee627b88514fb721f7ebfa0c1955eaadc6886b783ee619fae562b9a9c5f34b6ab48b35b793a9014b42939083cfc567017d6b2b8834082d45532b6b84d3d69797ba906d62a38b76edad9fc5a60d78401400c6f800b42421b483a3038deec970101765995b81d0e9ef9554b89eb7658bfbf35bbdfab50569edbb9b3e9cf4baa9f7fd39a96e445f3a9b7573114b28761469bfc544f8afd3fbeaf4cb2105553f60fb1f0b9a24c15a235a72d1db5dd36130c0180cba7d55fc9411d682bec660a55d59a9d5cf46eda638fadc1d9844bbeec2f929331e38022485dd474c007c7da56d9d914e0b9a580f80bb45b67086525ef8cce7238400fe6c28c9466a94b48dfec881413aa315489044d5517aebc8a33dac7168e3cba6364fa1ff98bed582483bab29d900067c287076e603e32a1237c24a0f26a339b525fba0f914d02e261da5b2b578d7220227ff2ba9b5606d36d500e12b8eba89aa16861a7ce53d5dd085ea28bc5fcda029250605c5c224216e0470a46b03d51239e5fcc8cda9a7e92b0f947c2d350763690b4cb32d70834e034d54c67f4f142eca7abd923fbb404479d178ebbdce41d09d03f7a8b8ef2cfbc17068570bdbc161485d83ab1d7c6aaa9d41d5e60d1a5511f53a58543599f76bb5391e62f31126ebb614b7b6ef5c946763eea1a8c1f9aaa2e4ed196cfd5fe867ffaf03cde29f62f30098ded16268e3ed4a7d248795e87a2342301357ed888c00e040451dc7a95c2a5e26e3d202c201855133976b858f2a00ea155aa65373e06c13ae32b5633f73b58edbd9b4103218a30a7e4d3e9699632642e56ed2b725127aa4e07ad76db262a4a03c61558975aaa6d1855aa3df9e0a42eae9cdb80268ef3967266087ff44cb45df1f4f00fb288bdde7615fdb58f6498cb5e2f7480b514a2ba8f06695e998509fa77138920658dc1811d9e4ec811fbc86d245e19b3fdf80e641e2118cfc84c65294c135ac2c6be2aaea9ae0786e71652ce3294773407224f95202ddd1d968d84fc6faa4361fc0d894607fd316602cca9530155f532c627def8fd9f31b68874ea352b8e90461b880fdcd3f100edcfe3987c45abc3944444441c0bbade49f92a2e7794ec4353e6037427185ad9ec79d689307f45fdebe205a563130068094b8ad62030e9b37fdaf846ce9b90bd046a14b0e1d9e5c8509c6b2af0569770a25ba2d7414af1e282921c9d6f893b90c28986577fd308146b6f461635a0f21cc1cb359a0793a8bcd40b13e6171a2d19a60ff4b377e4f862504ee529e05b9ab5f01fc200eb2a183e05cdb7f70494ea32c1ec0ca62b7969cd24776b612fd22cb107b4ba9569d68506e806d2d617c3c1acddcca24ef779ad6fb7e408d50bf5b3f5b7c33839f12eff2152ce85b5ff8f67efb16e0cc315b03bdc1b6a30edbd1b5365255745b850feda78f0e7cb6e7b108c5b0e9aa67dba74a51a1e38eb4426e25862bdaae5f71e54805d9a5befed193a691bb0ee4a49821d1a2f9cf25cbfc8b8ff8a0afee892eb7cfbb4f3b5287be34e2e8c88a4f6b825f2c7b8897d607740bfd76fe7fb9a45ba6ec6fcefdfdb40d1c29e10cf2afdd7fa42806fbb0b532ba273db180a584b2b3aed1028408c879b2a6e17aa74b36c433b5d3d0ef41312d421fb45834d9e4a4da03480396672d815d1c42f831e8652262e411844b157f462450c42610de71756a9f28ec1657f21d879847c69aae758e84406b1062c76fa69487ecc40a12980ff3feb6abc2240a2e74b21f369841c5c049721a37fd666703f4406f9c6893678063b28395b42a92cb10b5b6a1b76201fb3dcae188d76e9f6308c9c295b235affd0cacdcf68e0dd6399eed4eade49d4fdb42ab3ccb464bdaa840d461887b23d7346b92c607c2caa7ba2c6c6ea658dd7a73c9341712e7b1a932179837fe415fd8e2be4b3820ed4118c3d4a32bfc43eca93168a65325b413323f84b8ca1e80afa58756be785d355bf7f7a44fd4dc791e1e17cab7feafb0a4631eaaf2ad720f6fe8a8c742510bce8ed59e070b1b84aee624e2c2686fdd0d6d19cc96b6835d1dfc15d937120249ad6cef564ec819c04ea943e9629b106f931ab9556796ca03d35df81607bedc38512405d11837597735096ddf8e3384dba0a07698243e6d6e489471c482eb05fa84d8e5d74d42f39bab395dda480a4f55ed2ad0b5b84370c72d030b6888962b5019448bf0df34e490627c5a9f64a773d874de9b36f8fa1caa2a2820defe329d41e82e972aa147536c9f5be0189f7f4097ce65c9739be1a2b0fbcd28ff83a6db9621646880f3106de8d7fbc7b49a08acda046c056b220a2947d6f24c2b16b0ac3cdb630213c32b4a852d75443db92861722c5b27e4833448858c67a73cdf8a734deb033c11539deb660c4ecb7af7f3cde993a48649a9f4721a04588a7099aed82ecafb2116e8c0a7905fbdd9858d5f18fdfa52afa98d8c799a65d36c078843ada4785b947c0c5911715f1a123bdbdb9fbb79824157f0dc9f9e5119be37e2c6372b42ce31d3a47726af56bdb6e4b8a46f411ff42f0a380179147a2caeb87960f665adef48685df00a1b75a2819fa8f3a69e1778eb1088bc08eeb30a8c4e9e2b4335fc7efd0fe90830b4ebeff86a51086a9ab85f329b7b10d3bc0006ec53db131504b25120ea3952936a230dc856ca653fb2f4b0c7715ab5a6102e87e8c45166ff2ae7eaa5944870a81de516cd8ed6537bf288a61b42f834a3b5a8f4b9bfd08f30243cc4154450e1daa152f6db6060e6ad6b0f844543b98b8c3cc5d53179c63014ab3abc686afcc5f0c5f6bd99f326ecd48c320d3aa5cfa2df283005452043f5bc4e59f25a53e95258e2b873eb36bf86f36e58db7a4f7ea9cb20e147b2e98e3cd76e3a5f1058531c613e84760c70a0429344985c9ac89a37d4449b6c96edf6bafe0cbdff4a6dc251d1c7cdbe06015399c099806744b00f180", 0x1000}, {&(0x7f0000002b00)="dc8894e752bf7b21d5a0357e2333de810ea0a821306e3e67317214e566679496da47b455702ef639e368fde7eac8ee55de1246e1a79023f9316e92dba29b06d3e6640fcf5c548f780b1a6b63f56189c79175d6bc53f740973119e8e651ac24605f5bbb1639564112fd0bc9a4ba14311991d492f21270e9a0647a125f3a2d67e8be65f173c8ccecf68153854177464288d89cb72630a191", 0x97}], 0xa, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x80000001, @remote, 0x1000000000000}, r3}}, 0x30) getdents(0xffffffffffffffff, &(0x7f0000001580)=""/227, 0xe3) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1174) 07:16:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa00000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:41 executing program 3: socket$inet6(0xa, 0x3, 0x800000000000006) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r3}) setsockopt$inet6_int(r2, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@ipx, &(0x7f0000000340)=0x80, 0x80000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r5}) r6 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000240)={0x0, 0x7, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x500, 0x100000000, 0x1c0270, r5}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000500)) socket$rds(0x15, 0x5, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000600), &(0x7f0000000640)=0x18) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video36\x00', 0x2, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 07:16:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfcfdffff00000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000004, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:42 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7400, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000310f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c000100697036746e6c0000000000a7f4125f707b636d0000000000000000bb"], 0x48}}, 0x0) 07:16:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000047030000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 542.399910] netlink: 24 bytes leftover after parsing attributes in process `syz-executor0'. 07:16:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000380)={0x7, 0x8, 0x4, 0x4, 0x0}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000400)={r3, 0x7fffffff}, &(0x7f0000000440)=0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r5 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, &(0x7f00000002c0)={{0x2, 0xddf, 0x400000000, 0x5, 0x100000001, 0x3}, 0x753849e6, 0x9, 0x0, 0x3, 0x800, "3906814466e567e4cf0d000e36572b1fdac20e9843435188cc8196eafaed9ce51cda12804f641124b8e629f5a3a11f75ae0cfede80b1d4263f8651b4b1e7364d2fc9717e4016e74622523617bbd67fba0510c9b331c86e5b859a52058d9923ed6fc8ef2010bca0eb6abec8343b116728fa3dbd8b6c147479acae91fd99685563"}) r6 = memfd_create(&(0x7f0000000000)='em0selfeth1-(wlan1nodevprocem1^wlan1\x00', 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f00000005c0)={0xe, 0xfffffffffffffebd, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0xffffffffffffff7b) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r4, 0x2, 0x7}, &(0x7f00000004c0)=0xc) ioctl$EVIOCSABS3F(r6, 0x401845ff, &(0x7f0000000040)={0x7f, 0x10000, 0x100000000, 0x100, 0x1c7, 0x77f}) sendmmsg$unix(r5, &(0x7f0000001080)=[{&(0x7f0000000540), 0x10, &(0x7f0000000740), 0x9f, &(0x7f0000000a80)}], 0x153, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x240100) [ 544.479622] kauditd_printk_skb: 300 callbacks suppressed [ 544.479637] audit: type=1400 audit(1542957405.186:11975): avc: denied { map } for pid=17066 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 544.589195] audit: type=1400 audit(1542957405.226:11976): avc: denied { map } for pid=17063 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 544.702720] audit: type=1400 audit(1542957405.226:11977): avc: denied { map } for pid=17066 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 544.799178] audit: type=1400 audit(1542957405.256:11978): avc: denied { map } for pid=17063 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 544.889139] audit: type=1400 audit(1542957405.266:11979): avc: denied { map } for pid=17066 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 544.959135] audit: type=1400 audit(1542957405.266:11980): avc: denied { map } for pid=17066 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 545.011742] audit: type=1400 audit(1542957405.296:11981): avc: denied { map } for pid=17063 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 545.113458] audit: type=1400 audit(1542957405.306:11982): avc: denied { map } for pid=17066 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 545.209314] audit: type=1400 audit(1542957405.306:11983): avc: denied { map } for pid=17066 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 545.279179] audit: type=1400 audit(1542957405.346:11984): avc: denied { map } for pid=17070 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='aegis128-generic\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x71}], 0x1}}], 0x2, 0x0, 0x0) 07:16:46 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001640)={0x0, 0x70, 0x1, 0x9, 0x8, 0xe5d, 0x0, 0x7, 0x81000, 0xd, 0xff, 0x80000001, 0x6, 0x1, 0x7, 0x9, 0x10001, 0x1000, 0x8, 0x8, 0x200, 0x3, 0xffffffffffff1006, 0x1f, 0x7, 0x9, 0x1, 0x401, 0x5, 0xd50, 0x37, 0x100, 0x61, 0xfffffffffffffff9, 0x3, 0x6b5, 0x7, 0x40, 0x0, 0x100, 0x0, @perf_bp={&(0x7f0000001600), 0x2}, 0x1000, 0x8000, 0x3, 0x9, 0x1f, 0xf79, 0x6}, 0x0, 0x2, r0, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000015c0)={0x17, 0x1000, &(0x7f00000005c0)="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"}) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000280)='aegis128l-generic\x00', 0x12, 0x2) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x100, r3, 0x500, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xf}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xb7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x47f}]}, 0x100}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) syz_open_dev$vbi(&(0x7f00000016c0)='/dev/vbi#\x00', 0x3, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001700)='/dev/sequencer2\x00', 0x60200, 0x0) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000340)=0x3) eventfd2(0x7, 0x80000) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000300)=r2) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 07:16:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x80800) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:16:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/17, &(0x7f00000000c0)=0x11) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chmod(&(0x7f0000000100)='.\x00', 0xc05897a0db1ef5f3) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 07:16:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x3) sendfile(r2, r0, 0x0, 0x80000000008) 07:16:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000046030000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffdfc, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x105000, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7ffffff) exit_group(0x63) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 07:16:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffff6, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x20, 0xfffffffffffffbff, 0x9, 0x8c, 0x0, 0x80, 0x4002, 0x1, 0xff, 0x8, 0x8, 0x83e, 0x40, 0xffff, 0x1f, 0x2, 0x1, 0x10000, 0x4, 0x6, 0x7, 0x8, 0x190, 0x32fa684f, 0x9, 0x2, 0x1, 0x6, 0x3, 0x40, 0x9, 0x800000000000000, 0xfffffffffffffffd, 0xffffffff, 0xc6, 0x2b92, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000180)}, 0x2, 0x40, 0x7, 0x3, 0x8000000000, 0xb, 0x3}, 0xffffffffffffffff, 0x5, r0, 0x9) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x40002, 0x0) r1 = open(&(0x7f0000000440)='./file0\x00', 0x7fffb, 0x63278bab99ada976) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000280)='bridge0\x00v\x00') keyctl$link(0x8, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000001, 0x402000) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000080)=""/213) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000003c0)="2d73797374656d2a757365722b70726f63766d6e657430212a657468306b657972696e6782736563757269747900", 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 07:16:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x77, 0x0, [0x40000108]}) syz_open_dev$mice(0x0, 0x0, 0x40081) 07:16:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) r1 = socket$inet6(0xa, 0x803, 0xbb) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100), 0xff4e) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 07:16:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000004603, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:49 executing program 3: getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) move_pages(0x0, 0x40000000000002bd, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000), 0x0) 07:16:49 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffd, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:49 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:16:50 executing program 2: clone(0x80008000000ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x22) [ 549.501349] kauditd_printk_skb: 244 callbacks suppressed [ 549.501364] audit: type=1400 audit(1542957410.216:12229): avc: denied { map } for pid=17144 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 549.617614] audit: type=1400 audit(1542957410.246:12230): avc: denied { map } for pid=17136 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 549.781997] audit: type=1400 audit(1542957410.256:12231): avc: denied { map } for pid=17144 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 550.001025] audit: type=1400 audit(1542957410.266:12232): avc: denied { map } for pid=17144 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:50 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7400000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 550.176681] audit: type=1400 audit(1542957410.266:12233): avc: denied { map } for pid=17146 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000004703, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 550.397693] audit: type=1400 audit(1542957410.276:12234): avc: denied { map } for pid=17136 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 550.583509] audit: type=1400 audit(1542957410.296:12236): avc: denied { map } for pid=17146 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 550.621395] audit: audit_backlog=65 > audit_backlog_limit=64 [ 550.622704] audit: audit_backlog=65 > audit_backlog_limit=64 [ 550.669766] audit: audit_backlog=65 > audit_backlog_limit=64 07:16:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x700000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"007f030000000000010000000200", 0x102}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000002c0)={'veth0_to_bond\x00', 0x400}) ftruncate(0xffffffffffffffff, 0x0) 07:16:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553ffc94248c32e27d8d5ac539ba0400", 0x11) [ 552.127462] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 552.273616] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 552.352162] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 554.252445] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 554.304610] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:16:55 executing program 4: 07:16:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x20000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:55 executing program 2: [ 555.015594] kauditd_printk_skb: 266 callbacks suppressed [ 555.015608] audit: type=1400 audit(1542957415.726:12481): avc: denied { map } for pid=17229 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 555.189206] audit: type=1400 audit(1542957415.776:12482): avc: denied { map } for pid=17230 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 555.336479] audit: type=1400 audit(1542957415.776:12483): avc: denied { map } for pid=17230 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 555.464302] audit: type=1400 audit(1542957415.796:12484): avc: denied { map } for pid=17229 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 555.579136] audit: type=1400 audit(1542957415.796:12485): avc: denied { map } for pid=17229 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 555.699139] audit: type=1400 audit(1542957415.796:12486): avc: denied { map } for pid=17229 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 555.789526] audit: type=1400 audit(1542957415.816:12487): avc: denied { map } for pid=17230 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 555.889186] audit: type=1400 audit(1542957415.816:12488): avc: denied { map } for pid=17230 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 555.969168] audit: type=1400 audit(1542957415.836:12489): avc: denied { map } for pid=17229 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 556.039135] audit: type=1400 audit(1542957415.866:12490): avc: denied { map } for pid=17230 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:16:58 executing program 3: 07:16:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x8000000000e101, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:58 executing program 0: 07:16:58 executing program 2: 07:16:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x500, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:58 executing program 4: 07:16:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x100000018, 0x0, &(0x7f00000000c0)=0x100000242) 07:16:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x68, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000008001b0000000000"], 0x1}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000240)=0x7, 0x4) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 07:16:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="900000000000000017010000020000007c000000823fee405a39c125289e7af9b5aaeca69177dc500a952bd603cdb2a5b6a4f368a876709daf03407bd8124ab0eb33444e066c1b672aa5b0daa870c226f66809af62a699b87393c7dd0ae17d716df0b65419c7bb56703e361e463c33701d874d51db84466236445949a82563b5a76a5fdf314c3b9e45ff48d12041effc180000000000000017010000030000000100000000000000e0000000000000001701000002000000cc000000d44f952de73a41ca70b49e60d6e796ab78176cb8df72f5a0b562927ea025a68ad8b316eeb04807535a353a88076a56bcb56b59eb633d694aa3c7ccf3d6c51ef195d1601668714f9ee47cf332022c2a9462556c68acdc333771f84c03bd8b9fe9d88e335f079486cde1e2240dc5c894f6003132dfc6969f8abddc219ef3ff47b368bd72f2066da0245dee728410efbf4b85b9f5e0d2851bf0a0e96db37c7509f9878667469a229acd549c590aae50c1085e5e49c917bf693c4f1606b6f8b66de67e1bdcf433d6695b36d00e18"], 0x188}], 0x1, 0x0) 07:16:59 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:16:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000002000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:16:59 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f0000000000)) 07:16:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa}]}}}]}, 0x3c}}, 0x0) 07:17:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000008001b0000000000"], 0x1}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000240)=0x7, 0x4) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 07:17:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x20, 0xfffffffffffffbff, 0x9, 0x8c, 0x0, 0x80, 0x4002, 0x1, 0xff, 0x8, 0x8, 0x83e, 0x40, 0xffff, 0x1f, 0x2, 0x1, 0x10000, 0x4, 0x6, 0x7, 0x8, 0x190, 0x32fa684f, 0x9, 0x2, 0x1, 0x6, 0x3, 0x40, 0x9, 0x800000000000000, 0xfffffffffffffffd, 0xffffffff, 0xc6, 0x2b92, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000180)}, 0x2, 0x40, 0x7, 0x3, 0x8000000000, 0xb, 0x3}, 0xffffffffffffffff, 0x5, r0, 0x9) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x40002, 0x0) r1 = open(&(0x7f0000000440)='./file0\x00', 0x7fffb, 0x63278bab99ada976) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000280)='bridge0\x00v\x00') keyctl$link(0x8, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000001, 0x402000) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000080)=""/213) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000003c0)="2d73797374656d2a757365722b70726f63766d6e657430212a657468306b657972696e6782736563757269747900", 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 07:17:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 560.023024] kauditd_printk_skb: 230 callbacks suppressed [ 560.023038] audit: type=1400 audit(1542957420.736:12721): avc: denied { map } for pid=17284 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:01 executing program 2: r0 = socket(0x2, 0x803, 0x3f) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000013000501000000000000000000000000c84608b35fa1be6092ca5ed161a0d3349c87f9", @ANYRES32=r2, @ANYBLOB="00000000000000000c002b00080001004b97e19e"], 0x2c}}, 0x0) [ 560.279258] audit: type=1400 audit(1542957420.736:12722): avc: denied { map } for pid=17286 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 560.459172] audit: type=1400 audit(1542957420.736:12723): avc: denied { map } for pid=17286 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 560.752439] audit: type=1400 audit(1542957420.766:12724): avc: denied { map } for pid=17273 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 560.956442] audit: audit_backlog=65 > audit_backlog_limit=64 [ 561.030932] audit: audit_backlog=65 > audit_backlog_limit=64 [ 561.059158] audit: audit_lost=146 audit_rate_limit=0 audit_backlog_limit=64 [ 561.066359] audit: backlog limit exceeded 07:17:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000346, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 561.088159] audit: audit_backlog=65 > audit_backlog_limit=64 [ 561.094100] audit: type=1400 audit(1542957420.766:12725): avc: denied { map } for pid=17277 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:02 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0xffff) mlockall(0x1) mlock2(&(0x7f0000860000/0x1000)=nil, 0x1000, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) [ 561.617352] netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. 07:17:02 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x20, 0xfffffffffffffbff, 0x9, 0x8c, 0x0, 0x80, 0x4002, 0x1, 0xff, 0x8, 0x8, 0x83e, 0x40, 0xffff, 0x1f, 0x2, 0x1, 0x10000, 0x4, 0x6, 0x7, 0x8, 0x190, 0x32fa684f, 0x9, 0x2, 0x1, 0x6, 0x3, 0x40, 0x9, 0x800000000000000, 0xfffffffffffffffd, 0xffffffff, 0xc6, 0x2b92, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000000180)}, 0x2, 0x40, 0x7, 0x3, 0x8000000000, 0xb, 0x3}, 0xffffffffffffffff, 0x5, r0, 0x9) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x40002, 0x0) r1 = open(&(0x7f0000000440)='./file0\x00', 0x7fffb, 0x63278bab99ada976) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000280)='bridge0\x00v\x00') keyctl$link(0x8, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000001, 0x402000) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000080)=""/213) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000003c0)="2d73797374656d2a757365722b70726f63766d6e657430212a657468306b657972696e6782736563757269747900", 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 07:17:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 07:17:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x97ffffff00000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 562.515259] QAT: Invalid ioctl 07:17:03 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x404040, 0x0) listen(r0, 0x0) capset(&(0x7f0000000480), &(0x7f00000006c0)={0xfff, 0x0, 0x6}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYBLOB="ba000000d313db0ae638bad0326f687e1edd0cbc6918169be348671b3bb41b46440117d598e23107bc3cc6a581e4e4ab8c491cf1a02e06525af2d70080384f66e590d160b20a61ef291c9e245627c75d05432d234e17e06ed336076a4be61d7209e7c9749ae4e68c0e692265241eeb74d443e7d81c271f6b195fff5edff3ea3dae0228d5a0436c0b2e09f954ab74bb8bcd17109a5428adad03824b2626d6865532199178cedcf307899c74dc45e6dcd13b5c5e5606fc441d31e0501783c8ca1f426d74fb50"], &(0x7f0000000600)=0x1) getresgid(&(0x7f0000000400), &(0x7f0000001cc0), &(0x7f0000001bc0)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000001880)=""/180) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x23, 0x7, @thr={&(0x7f0000000880)="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", &(0x7f0000000180)="f6add3a2f16209277492eee85916db76864e0d77e287833ef3fabc8e8cfa4b14577e97977e1b4d92d3de6d7a3472947128f6d6a144fb3c192299c2912b9afbc289d169a959759470f3143fb5716f3e4acbfca32ceeafb23a"}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x1, &(0x7f0000000280)={{}, {0x77359400}}, &(0x7f0000000440)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xa00000000000000, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') tkill(r3, 0x401104000000016) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x9, @scatter={0x2, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000640)=""/94, 0x5e}, {&(0x7f0000000780)=""/233, 0xe9}]}, &(0x7f0000001a00), &(0x7f0000001a40)=""/54, 0x2, 0x0, 0x3, &(0x7f0000001a80)}) [ 563.182688] XFS (loop2): Invalid superblock magic number [ 563.832126] QAT: Invalid ioctl [ 565.117216] kauditd_printk_skb: 325 callbacks suppressed [ 565.117231] audit: type=1400 audit(1542957425.826:12990): avc: denied { map } for pid=17370 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:05 executing program 3: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x103000, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, {0xfffffffffffffead, 0x401, 0x100000000, 0x8, 0x9, 0xfffffffffffffe01}}, 0x8) mount(&(0x7f0000000080), &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tracefs\x00', 0x200000, 0x0) [ 565.229147] audit: type=1400 audit(1542957425.826:12991): avc: denied { map } for pid=17370 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000000001e1, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000346, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:05 executing program 4: clone(0x2112001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x660100, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000240)={r2}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfe0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r3, &(0x7f0000000200)={0x7b1d}, 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='\x00'}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r5, r4, &(0x7f0000000180), 0x10013c93a) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) tkill(0x0, 0x3b) [ 565.286316] audit: type=1400 audit(1542957425.846:12992): avc: denied { map } for pid=17370 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 565.404200] audit: type=1400 audit(1542957425.846:12993): avc: denied { map } for pid=17370 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 565.523186] audit: type=1400 audit(1542957425.876:12994): avc: denied { map } for pid=17370 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:06 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x60, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 565.691963] audit: type=1400 audit(1542957425.896:12995): avc: denied { map } for pid=17370 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x9, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x3}}, 0x18) write(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000100), &(0x7f0000000140)={0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 565.870239] audit: type=1400 audit(1542957425.896:12996): avc: denied { map } for pid=17370 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 566.014500] audit: type=1400 audit(1542957425.916:12997): avc: denied { map } for pid=17370 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 566.184128] audit: type=1400 audit(1542957425.916:12998): avc: denied { map } for pid=17370 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:07 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x6, @remote, 0x9}, @in6={0xa, 0x4e21, 0x1, @local, 0x8bbd}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20}], 0x58) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @local}], 0x1c) [ 566.378871] audit: type=1400 audit(1542957425.976:12999): avc: denied { map } for pid=17370 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000e1010000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x22000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:07 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x404040, 0x0) listen(r0, 0x0) capset(&(0x7f0000000480), &(0x7f00000006c0)={0xfff, 0x0, 0x6}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYBLOB="ba000000d313db0ae638bad0326f687e1edd0cbc6918169be348671b3bb41b46440117d598e23107bc3cc6a581e4e4ab8c491cf1a02e06525af2d70080384f66e590d160b20a61ef291c9e245627c75d05432d234e17e06ed336076a4be61d7209e7c9749ae4e68c0e692265241eeb74d443e7d81c271f6b195fff5edff3ea3dae0228d5a0436c0b2e09f954ab74bb8bcd17109a5428adad03824b2626d6865532199178cedcf307899c74dc45e6dcd13b5c5e5606fc441d31e0501783c8ca1f426d74fb50"], &(0x7f0000000600)=0x1) getresgid(&(0x7f0000000400), &(0x7f0000001cc0), &(0x7f0000001bc0)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000001880)=""/180) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x23, 0x7, @thr={&(0x7f0000000880)="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", &(0x7f0000000180)="f6add3a2f16209277492eee85916db76864e0d77e287833ef3fabc8e8cfa4b14577e97977e1b4d92d3de6d7a3472947128f6d6a144fb3c192299c2912b9afbc289d169a959759470f3143fb5716f3e4acbfca32ceeafb23a"}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x1, &(0x7f0000000280)={{}, {0x77359400}}, &(0x7f0000000440)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xa00000000000000, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') tkill(r3, 0x401104000000016) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x9, @scatter={0x2, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000640)=""/94, 0x5e}, {&(0x7f0000000780)=""/233, 0xe9}]}, &(0x7f0000001a00), &(0x7f0000001a40)=""/54, 0x2, 0x0, 0x3, &(0x7f0000001a80)}) 07:17:08 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0xfffffffffffffffd, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 07:17:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4c00, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:08 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) bind$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 07:17:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2200, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000500, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 570.179358] kauditd_printk_skb: 305 callbacks suppressed [ 570.179372] audit: type=1400 audit(1542957430.886:13290): avc: denied { map } for pid=17456 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 570.239209] audit: type=1400 audit(1542957430.886:13291): avc: denied { map } for pid=17456 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 570.309884] audit: type=1400 audit(1542957430.936:13292): avc: denied { map } for pid=17456 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 570.399184] audit: type=1400 audit(1542957430.946:13293): avc: denied { map } for pid=17456 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 570.470466] audit: type=1400 audit(1542957430.946:13294): avc: denied { map } for pid=17457 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 570.499950] audit: type=1400 audit(1542957430.946:13295): avc: denied { map } for pid=17457 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 570.585637] audit: type=1400 audit(1542957430.966:13296): avc: denied { map } for pid=17457 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 570.641302] audit: type=1400 audit(1542957430.976:13297): avc: denied { map } for pid=17457 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 570.696715] audit: type=1400 audit(1542957430.986:13298): avc: denied { map } for pid=17456 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 570.745266] audit: type=1400 audit(1542957431.006:13300): avc: denied { map } for pid=17456 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:12 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port1\x00'}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x4a, "50802f8a9d197a61399e701a23b9af7abe23b2f4c98db5c4b42a33345ae1f9876d367233b6565e5345b39d061cb8744352bdb3d29e4d47cde1b57835fd82c50403a352f92167720ecc4b"}, &(0x7f0000000140)=0x52) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000002c0)={r2, 0x8, 0xe1, "205eedb386c8cbbdebadaf305633964b7bd3e788ad869e1401d09d47bb5b672f6585412a4aad3f3bcf4db4561dfe2dca38b30c6f0fea8f620a4c6f69e70524ef1bde1ee449ca593c25f177910335b224e18a462858c210ec372b5a2d7895a93da9a915f38d9159604d5199231fe2d35b7e84921fefbc45dba12cb47cc65193e8986769c6f5ed0a16340dc132bc82ff2d5119fbd4d81c144314f8b87a7afc2bcfc6d7c0d9a5ec2f1a63685afa3ff208e854c7a5186e5f50f2a46b36925b5a1996cfb9bd4deba6a3240e76c8b66a8b292a1890f4d76a6ce0180e60f5b1b318c68996"}, 0xe9) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 07:17:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000566000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0x5, 0x9}, 'port1\x00', 0x8, 0x20004, 0x6, 0x9, 0x2, 0x3f, 0x2, 0x0, 0x3, 0xd}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002b40)={'team0\x00', 0x0}) accept4(r0, &(0x7f0000000180)=@ax25, &(0x7f0000000000)=0x80, 0x800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003ac0)={&(0x7f0000000040), 0xc, &(0x7f0000003a80)={&(0x7f0000003240)={0x60, r2, 0x225, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) 07:17:12 executing program 0: r0 = inotify_init1(0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000280)={r2, 0x8b, "3359eea1821b2ebbb489c1da614b9155866f6c3647526910c9baacd99b9d24a5c9ddbc64774106381c5e8eb900504167114ff676e96aa1734bd761995a8d6fb4406568c4896e29fa7eee55be97707aab031ff9d6e189d77042179c87e3499c85b577d96a8586c339b662e872b4b38264b7fd6daa13cc051f2073e10558a5b9bb4324eb50c76c3d48e51c76"}, &(0x7f0000000340)=0x93) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10000000012) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x81, 0x30, 0x1, 0x8}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e22, 0x6, @local, 0x2}}}, 0x84) ptrace$setsig(0x4203, r3, 0x0, &(0x7f0000000040)) 07:17:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7a, 0x20000000009, 0x80, 0x10000000000c}, 0x2c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x80000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x210940, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000300)="65ee9ee8eb59a251d2f665eb08fd376d5467eb63af956ac8749f3ab71fc24b0800000053d104d04aec49e029045de69a7e4a8f00b32d068625de630449b58feca5712c504b8a", &(0x7f0000000280), 0x100000}, 0xfffffcc4) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) fcntl$lock(r1, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x5, 0xfffffffffffffe01, r3}) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000006c0)) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB="6d616e676c650000d605000000000000000000000000000000000000000000001e000000011d5973159b98cad4f52b22110215c2426c8a4067d4989b80aa4bd6f798"], &(0x7f0000000680)=0x42) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={r2, 0x0, 0x3a, 0xe5, &(0x7f0000000700)="bfc30bd931ad19711657448f2439edf06c2255fa9fa5dcff7ce532b6c0aa5bfdbef09ce5a2bda200f8a354784404639997d8e06ce48a2719ef11", &(0x7f0000000740)=""/229, 0xffffffffffffff80}, 0x28) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f00000000c0)={0x80000000, 0x8, "aaa8a9a4fea7b229ed3156167511b16300ccab6cfdceac51605397f66c5e0ad3", 0x80, 0xa9d, 0x6, 0x0, 0x3e04ed63, 0xcc, 0x1, 0x1, [0xfcb7, 0x5a, 0x3, 0xbf8]}) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/213, 0xd5}], 0x1, &(0x7f00000004c0)=""/152, 0x98, 0xffe}, 0x1) 07:17:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2c000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000008004, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6c00, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:12 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x7) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x4) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r2, &(0x7f0000000140)={'system_u:object_r:restorecond_exec_t:s0', 0x20, 'unconfined_u\x00'}, 0x35) 07:17:12 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x10100) setsockopt$inet_udp_int(r1, 0x11, 0x40000064, &(0x7f0000000100)=0x7ff, 0xffffffffffffffa7) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="0a0010f90808009aca44c76b5c52257029b0433375cd00000000000000000000000000000000"], &(0x7f0000000140)=0x1) socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r0, r0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000880)={"66696c7465720000000000000000018000"}, &(0x7f0000000a80)=0x1d) r3 = socket$inet(0x2, 0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f00000002c0)=0x6) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000000700)={0x7b, 0x0, [0x0, 0x0, 0x2, 0x5]}) sendto$inet(r3, &(0x7f00000003c0)="ff1c30f66a26fed7b603afd079ff5f9ce882", 0x12, 0x8200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) getpgrp(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001800)={'team0\x00'}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000000c0)) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/214, 0xd6, 0x0, &(0x7f0000001840), 0x14) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000380)={'ip6tnl0\x00', {0x2, 0x0, @local}}) tgkill(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) request_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440), &(0x7f0000000480)='@ppp0&\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000900)="567275c3a3d8da0698f81236ecedb29ac86b854fd78e8eb4501d81067bf385698df711813cdf764ab14d7d1bbd63889b31ff8d3653e5e90dfe9e48b8b67a44fe5e27c04919a165f3fb8b08ac54f939684ecfed8a2cb19f6343eb42d775bc68e40b5fcd54ea235aa7f671abd6ca4988dfc47cf41e8e89fd9bf8e0f0d8c214572af18f1fd41237770104b5ba8c2c75", &(0x7f0000000280), &(0x7f0000000300)='$user{\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240), &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYBLOB="fa846db903924bb78502000000752d955c00000000c75b716c9962561355dd0d5d09000000000000009a0ce934a89259"], &(0x7f0000000680)=0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x40010, r1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/ip_tables_targets\x00') sendfile(r3, r6, &(0x7f0000000080), 0x8000080000002) 07:17:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semget$private(0x0, 0x5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, 0x0, 0x0, 0x1}, 0x20) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x231, 0x0, &(0x7f0000000240), 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f00000002c0)=0x5, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text16={0x10, &(0x7f0000000340)="660f320f29670026640f07b8cf008ec8660fdde62ef0836c0c0e0f59d266b9f50200000f320f01d10f4acc", 0x2b}], 0x303, 0x4a, &(0x7f0000000380)=[@efer={0x2, 0x800}, @cstype3={0x5, 0x9}], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0xaaaaaaaaaaaac8e, 0x0, &(0x7f0000000500), 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000180)="0f01cb430f017375f3f265650f3566410f38810ec4e135efc6c744240000600000c74424020f000000c7442406000000000f011424c7442400c2000000c74424020078ffffff1c24430f22c6460f231a4e0fc7ab00000000", 0x58}], 0x1, 0x4, &(0x7f00000000c0)=[@cr4={0x1, 0x20000}], 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e7, &(0x7f00000002c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'tunl0\x00'}) socket(0xd, 0x5, 0x7ff) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x10000}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0xff, 0x0, 0x100000000}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000003c0)=0x0) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000480)={&(0x7f0000000400)=""/28, 0x1c}) fcntl$addseals(r0, 0x409, 0x4) 07:17:13 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xedc000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000ffff8002, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e24, @local}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x8400, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0xfffffe59) [ 575.209612] kauditd_printk_skb: 286 callbacks suppressed [ 575.209628] audit: type=1400 audit(1542957435.926:13586): avc: denied { map } for pid=17537 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 575.360171] audit: type=1400 audit(1542957435.926:13587): avc: denied { map } for pid=17537 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 575.479939] audit: type=1400 audit(1542957435.956:13588): avc: denied { map } for pid=17539 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 575.569170] audit: type=1400 audit(1542957435.966:13589): avc: denied { map } for pid=17538 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 575.659167] audit: type=1400 audit(1542957435.966:13590): avc: denied { map } for pid=17538 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 575.759406] audit: type=1400 audit(1542957435.986:13591): avc: denied { map } for pid=17539 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 575.840315] audit: type=1400 audit(1542957435.996:13592): avc: denied { map } for pid=17531 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 575.919237] audit: type=1400 audit(1542957435.996:13593): avc: denied { map } for pid=17531 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 575.989230] audit: type=1400 audit(1542957436.016:13594): avc: denied { map } for pid=17538 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 575.995103] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 576.031398] audit: type=1400 audit(1542957436.036:13595): avc: denied { map } for pid=17539 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 576.056529] team0: No ports can be present during mode change 07:17:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x100000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20}], 0x10) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='-4', 0x2}], 0x1) 07:17:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000ffff8004, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:16 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000a80)=0x0) r1 = getpgrp(r0) r2 = syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0xd54d, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000a00)={0x3, &(0x7f00000009c0)=[{}, {}, {0x0}]}) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000ac0)={r4, @in6={{0xa, 0x4e24, 0x6, @loopback, 0x1}}}, 0x84) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000a40)={r3}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000e80)={{0x4, 0x1, 0x5, 0x2, '\x00', 0x80000000}, 0x0, [0x5, 0x0, 0xfffffffffffffff9, 0x2, 0x0, 0xfffffffffffffffc, 0x7, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x3, 0x6, 0x2, 0x2, 0x100000000, 0x2, 0x400, 0x6eef, 0x3f, 0x4, 0x8, 0x1, 0x8000, 0x4, 0x3, 0x2, 0x4, 0x5a6a, 0xfffffffffffffff7, 0x8000, 0x130, 0x4, 0xfff, 0x40, 0x75b1, 0x2, 0x8, 0x7, 0x0, 0x3, 0x5de, 0xfffffffffffffffd, 0x37, 0xd, 0x75d000, 0x7fffffff, 0x101, 0x8, 0xffffffffffffff5a, 0x10001, 0x0, 0x5, 0x1, 0x2, 0x8, 0x6, 0x6, 0x3, 0x9, 0x4, 0x2, 0x0, 0x10001, 0x100000000, 0x8, 0xfcb1, 0x92, 0x9, 0x95bb, 0x10001, 0x1, 0x6, 0x5237, 0x0, 0x7, 0x1d36, 0x7, 0x6, 0x8, 0x40, 0x85, 0x4, 0x7, 0x40, 0xfffffffffffffffc, 0x5, 0x9, 0xffff, 0x5, 0x60, 0x644, 0x8, 0xe369, 0xfae, 0x353, 0x2, 0x51a9, 0x6, 0x7, 0x63b, 0x8, 0x1000, 0xfffffffffffff000, 0xfffffffffffff000, 0x1, 0x8, 0xff, 0x1, 0x3, 0x6, 0x1ff, 0x1, 0x1, 0x80000001, 0x100, 0x1, 0x8, 0xd0b, 0x0, 0x80c2, 0x100000001, 0x321, 0x3, 0x1, 0xffffffff7fffffff, 0x800000, 0x8000], {0x0, 0x1c9c380}}) ioctl(r2, 0x7, &(0x7f0000000000)) setpriority(0x0, r1, 0x10000) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000680)={{{@in=@rand_addr, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) write$FUSE_INIT(r5, &(0x7f0000000380)={0xfe9a, 0x0, 0x4, {0x7, 0x1c, 0x5, 0x800, 0x5, 0x2c98b166, 0x1000, 0x2}}, 0x50) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000100)=0x9) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000440)={'broute\x00'}, &(0x7f00000004c0)=0x78) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000dc0)=""/156) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000001c0)=""/16, 0x112) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24, 0xffff}, {0x2}]}, 0x14, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000ac0)=ANY=[@ANYBLOB], 0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000c00)=r1) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f00000007c0)={0x8, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f00000008c0)={r6, &(0x7f0000000800)=""/93}) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)='./file0\x00') ioctl$UI_DEV_DESTROY(r5, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f00000005c0)=[&(0x7f00000000c0)='/\x00', &(0x7f0000000140)='\x00', &(0x7f0000000540)='security.capability\x00'], &(0x7f00000001c0)) 07:17:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000080)) 07:17:16 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x8000) getsockname$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000200)={0x0, 0xae, 0xcf, 'queue0\x00', 0xfff}) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6, 0x58040) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x80) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x1103000, 0x4) 07:17:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x600000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:17 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000003c0)=""/90) r2 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) open_by_handle_at(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="30000000240000003278b67e1d497819ef1edc5a8488b39483f6429c11ea1cb55703397f8443e408fe910abd2e739dd0f046fc0c114784b7b8f1fc52eb789828be585de53895331e866071f84d16a00494a3ed958df0ac002579a26de45bf50b291496bc8510c40e8841d523641f4337d87c31feaa479abd37720b103a1ac308117662bc46318c528a847e6e4aecad164e9279c471768714980cd921a2cef032d1b6044099363d323850a2826094f68265d90b795f11a6f9259d16bea8f954"], 0x40) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f00000002c0)={0x1, 0x78f3, 0x80000000, 0xff, 0x2, 0x100000001}) read(r2, &(0x7f0000000300)=""/177, 0x192) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000240)) flistxattr(r2, &(0x7f0000000040)=""/83, 0x53) 07:17:17 executing program 3: accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x800) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) futimesat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x42) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) fcntl$notify(r2, 0x402, 0xc3c6a75736bce026) r3 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000040)={0x3ff, 0x6e91, 0x8, [], &(0x7f0000000000)=0xffffffffffff8001}) close(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000080)) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0)=0x3, 0x4) 07:17:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:18 executing program 3: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x40013, r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffffa, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) 07:17:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000080040000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000ffff8004, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 580.224045] kauditd_printk_skb: 273 callbacks suppressed [ 580.224061] audit: type=1400 audit(1542957440.936:13869): avc: denied { map } for pid=17618 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 580.342351] audit: type=1400 audit(1542957440.976:13870): avc: denied { map } for pid=17618 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000003c0)="3d081e1d6fe8eae25b23c3586a84051b", 0x10) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x1ff}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000500)={r3, 0x0, 0x0, 0xfffffffffffff547, 0x8}, &(0x7f0000000540)=0x18) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000680)={0x4, 0xffb, 0x1f, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f00000005c0)={'nat\x00', 0x0, 0x4, 0xd3, [], 0x0, 0x0, &(0x7f0000000700)=""/211}, &(0x7f0000000800)=0x78) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000440)=0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f0000000140)) setgid(0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5, 0x0, 0x0, 0x0, 0xa0008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6dac, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) 07:17:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000ffff8004, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 580.442719] audit: type=1400 audit(1542957441.156:13871): avc: denied { map } for pid=17621 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 580.509337] audit: type=1400 audit(1542957441.156:13872): avc: denied { map } for pid=17620 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 580.552778] audit: type=1400 audit(1542957441.166:13873): avc: denied { map } for pid=17620 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 580.619187] audit: type=1400 audit(1542957441.176:13874): avc: denied { map } for pid=17620 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 580.682034] audit: type=1400 audit(1542957441.176:13875): avc: denied { map } for pid=17620 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 580.809619] audit: type=1400 audit(1542957441.176:13876): avc: denied { map } for pid=17621 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 580.888394] audit: type=1400 audit(1542957441.196:13877): avc: denied { map } for pid=17621 comm="sh" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 580.959144] audit: type=1400 audit(1542957441.196:13878): avc: denied { map } for pid=17621 comm="sh" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:21 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getuid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100), 0xffffffffffffffbc) recvmmsg(r2, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) dup3(r1, 0xffffffffffffffff, 0x0) shutdown(r2, 0x0) fcntl$addseals(r1, 0x409, 0x2) ftruncate(0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000000c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pwrite64(r3, &(0x7f0000003000)="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", 0x1000, 0xc) 07:17:21 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:21 executing program 0: r0 = socket(0x1, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) openat$cgroup_ro(r1, &(0x7f0000000500)='io.stat\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x100, 0x240000) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) gettid() fcntl$getownex(r3, 0x10, &(0x7f0000000080)) r4 = getpgrp(0x0) r5 = syz_open_procfs(r4, &(0x7f0000000640)='net/anycast6\x00') ioctl$TIOCCONS(r3, 0x541d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xff) syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x7, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000680)) preadv(r5, &(0x7f0000000480), 0x1000000000000268, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000600)=0x78) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)) socket$packet(0x11, 0x3, 0x300) openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) unshare(0x100000fffe) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400), 0x0) ioprio_get$uid(0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$FUSE_LK(r5, &(0x7f0000000280)={0x28, 0x0, 0x5, {{0x80, 0x2c, 0x1}}}, 0x28) 07:17:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000005000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:21 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800000000000000}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x6}, &(0x7f00000000c0)=0x8) 07:17:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) write$input_event(r1, &(0x7f00000001c0)={{}, 0x1f, 0x3, 0x101}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getcwd(&(0x7f0000000040)=""/48, 0x30) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000200)={'gretap0\x00', 0x7}) connect$inet(r2, &(0x7f0000000100)={0x2, 0x5, @multicast1}, 0x10) r3 = gettid() perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x401, 0x5, 0x7, 0x2, 0x0, 0x110, 0x40201, 0x1, 0xf394, 0x12b, 0x8, 0x200, 0x5, 0x80, 0x80000000, 0x80000001, 0xffff, 0x766d, 0x3, 0x8, 0x2, 0x1000, 0xe00000000, 0x8, 0xa75, 0x7, 0x0, 0x8, 0x1, 0x8, 0x2, 0x80, 0xfff, 0xff, 0x8, 0x5, 0x0, 0x10001, 0x7, @perf_bp={&(0x7f0000000080), 0x6}, 0x302, 0x3, 0x66fa4f22, 0x1, 0x5, 0x8, 0x4}, r3, 0x1, r0, 0x3) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss], 0x2217) 07:17:23 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x0, @loopback}, 0x100, 0x100000000, 0x804, 0x2, 0x0, &(0x7f0000000080)='teql0\x00', 0x9, 0x2, 0x9b}) unshare(0x400) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x0) unshare(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="e1000100e00000011af50fc89e308a1ff3d66aba8b590fca102da753936d9305afe00b546dc16e45a081118f090001000000000000f03c4b8fc964e409654b0f52c60fa3c38116c40400000019018757d163c09fe6639e203272c408fb91"], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) unlink(&(0x7f00000000c0)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r1, &(0x7f0000000380)) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0xcf) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000600)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='/dev/null\x00') ioctl$TIOCGPTPEER(r1, 0x5441, 0x80000001ff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x2, &(0x7f0000000980)) sched_setscheduler(0x0, 0x0, &(0x7f00000009c0)) getpid() getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) creat(&(0x7f0000000000)='./file0\x00', 0x44) 07:17:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000004000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x500000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0xfffffffffffffffd, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={r1, 0xfffffffffffffff9, 0x401, 0x1000, 0x4, 0x1, 0x1, 0x3, {r2, @in6={{0xa, 0x4e22, 0x3, @local, 0x2}}, 0x3, 0x6a87, 0x101, 0x4, 0x8}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x22, &(0x7f0000000100)=@assoc_value, &(0x7f0000000000)=0x8) 07:17:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400000, 0x0) r1 = request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='net/wireless\x00', 0xfffffffffffffff9) r2 = add_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="8ff5472d02737147fe32316514fdf3d90ecd", 0x12, 0x0) keyctl$unlink(0x9, r1, r2) 07:17:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000005000000, r1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r0 = socket$kcm(0xa, 0x3, 0x87) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x2ed, &(0x7f0000000100)}, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 07:17:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x10000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0xe101000000000000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2000000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 585.304707] kauditd_printk_skb: 253 callbacks suppressed [ 585.304723] audit: type=1400 audit(1542957446.016:14132): avc: denied { map_create } for pid=17702 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 585.399924] audit: type=1400 audit(1542957446.096:14133): avc: denied { create } for pid=17704 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:17:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x0]}, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) write$P9_RATTACH(r0, &(0x7f0000000280)={0x14, 0x69, 0x2, {0x4, 0x0, 0x7}}, 0x14) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ef0000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000002c0)) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @ioapic={0xd000, 0x0, 0x4, 0x5e6, 0x0, [{0x81, 0x7, 0x5, [], 0x3}, {0x2, 0x7, 0x37, [], 0x4}, {0xff, 0x200, 0x9, [], 0xcfc}, {0x1ff, 0x0, 0x6}, {0x0, 0x7, 0x1}, {0x1, 0x9, 0x4, [], 0x1}, {0x7, 0x4, 0x1}, {0xff, 0x1, 0x1, [], 0x9569}, {0x1, 0x8000, 0x10000, [], 0x6}, {0x5ad, 0x661f27c8, 0x8, [], 0x9}, {0x401, 0x7, 0x7ff, [], 0x4}, {0x5, 0x8, 0xc1, [], 0x99}, {0x0, 0x3, 0x1}, {0x2, 0xfffffffffffffffc, 0x3, [], 0xf0}, {0xfffffffffffffffc, 0x1, 0x3, [], 0x4e}, {0x6f, 0x7f, 0xb4, [], 0x4}, {0x20, 0x6, 0x8, [], 0x523}, {0xffffffff, 0x1ff, 0x0, [], 0x8}, {0x8, 0x922, 0x7, [], 0xcf}, {0xc9, 0x5, 0x3, [], 0x2}, {0x100, 0x4, 0x0, [], 0x10000}, {0x1, 0xc0b, 0x9c, [], 0x6}, {0x0, 0x3ff, 0x4, [], 0x6}, {0x5, 0xfff, 0xe6ee, [], 0x3f}]}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x1, 0x1000, &(0x7f000040e000/0x1000)=nil}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000380)={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000440)={r5, @in={{0x2, 0x4e20, @loopback}}, 0x3a, 0x4, 0x9, 0x80, 0xc5}, &(0x7f0000000500)=0x98) ioctl$LOOP_SET_FD(r4, 0x4c00, r3) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000600)={0x0, 0xae, "788e96ffaf9b14d7eee5dd2d9652c2af1593b41dca070aa0d03b909cf571c908e9da8793fa7bfbae149e5ccd13bcfefa4c54e3940c0266f5e4672a0ea0eb9e093c58a9434aefe4669870e0e012e665c25aed5d0ab771c2eb62b191a508e4af124c4b1ade54f262b7613a2419c30512bbd8a32e83ac2dac1f79adf91db582958be0b1255b209e57ccd15efd0ee0a7bff9af1859a16d80e2ec471bc34f7974a2b9e6809cc8f37c9ce1cd75afcc870b"}, &(0x7f0000000300)=0xb6) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000580)={r6, 0xfffffffffffffec3, &(0x7f00000002c0)}, &(0x7f00000005c0)=0x141) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vga_arbiter\x00', 0x1000000000001ff, 0x0) socket$netlink(0x10, 0x3, 0x0) mremap(&(0x7f0000b7a000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x20) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f00000003c0)={0x18, 0x0, {0x1, @random="020c1bdf4835", 'vlan0\x00'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c7442406000b0000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @mss], 0x5) [ 585.529568] audit: type=1400 audit(1542957446.106:14134): avc: denied { write } for pid=17704 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:17:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0x6, 0x10, [0x4, 0x8001, 0x4, 0x1ff]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0xbb41, 0x8, 0x1}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000200)={0x8505, 0x1c, [0x0, 0xffffffffffffffc1, 0x4, 0x1, 0x1, 0x0, 0x0]}) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000240)="53355ec62c6667dd635da9fff091ff7e804a7ba31f64be815fa7a8daf0605cb656d84bc39529") ioctl$TCSETA(r0, 0x5406, &(0x7f0000000280)={0x0, 0x2, 0xffffffffffffffff, 0x6, 0xfffffffffffffff8, 0x2, 0x7ff, 0x800, 0x5, 0x759a}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x1d, r3}, 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x5, 0x2, 0x20a0, {r5, r6/1000+10000}, {0x77359400}, {0x3, 0x2, 0x6, 0x5}, 0x1, @canfd={{0x2, 0x3, 0x4, 0x2}, 0x4, 0x2, 0x0, 0x0, "ceacaa1c9c184351ab771093dcd69d2fcc65f58d112433f0d9c5b7adbbcff72d501aaa95118811ebd4e190119095e3d7aacfbb7cb92658fdefbc6a85b82b2b20"}}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000580)={r1, 0x1000, "412b5947a74ccb02675d5caac0651492ace28216431cc0bc800a38305f2b55ed04bf960e50073393c519d9f4ff8e450f4ffb1a3f2d474eed0dd500211c65bce63a18060d5eef4b7cf8fbac65b90e293cffa3891c17f30c992ff3d08590b511e89268e0e61b90a1f135f725bd3414a35a6f5584e2383bda77a375f44673ed3f35063277f2fbac1566603cd480f1444bbde77b9000bac52ebcbc01c29da3299e00306f879540024153056064683a9ac510718dbdfaed5f19e3f969bc77b9156e3775206ba77e00fe15333d0d529a1685c2fe6c8bc2289726abe0dfa75c7725cc0589137c0f7faa3f8c8c7eafe27c5ab8e6c2a26b156893dba4e32246078bf2244dddc4c4c37f8eea61f9add41246811340ec127103906e9af7ce966f3b1606503de0dcf7f363bcd921185bd7e7c6a4e52248b5613ddbe1a85ae7fa77a02065f52273ada51930bf47cd6d5850a34181233e46e2c0e1fdbe4b01d2d14670fae30d8cfbdfefa979c5f81e3cc681a40d1a236e216e317eb5edc41cc58b17f4922ab5c62aea5bfe70adbe59ff7c57cf915a4b4dfbe35e91cd3fb0f9e180e83124251d23f303b6a75e2bcddfa352919f70aaadb35031f0a5ea0ce5e29563e7d9e877b3621d05a314d148518e356a4bb9662030b6ac5873523e15786c3a4ed0525c4a73ca310c1c3a292de180ac768ac59c4add3c8ec9222b65bbb53797b6ce7691e365deeaf07017c08430f3e734cdbe181fcefbeb0d912ab90ca00f94ea8699c9f33ce3381a628bae257f2209ba6a50cc2897e520b787c7aee075ff7a154a94514c5c114d68563fc2c571c3dddeb6852eabe35eabc9e4428af59682dea4bc517f8b456569a029682dc8c1b25f2f7b07d50f76ba6f7ef632c53982792875f7e0d06307272db87d8285e98089359f7f1683d83905c2442a8846bf9acc2fff9d74344d41866601f1bc8019bca9f48ee5a2404d621cc77d1fcd9a6ac4fcd273d721558292401b30180c368bfe1ad9bb201bee8cd223b7a2e7dc4facc0f50329b1bfa6a55537e8244b6efe547cd9a90ecfc296a7085a45c20dd70058ea9d816f132eef3a4a0dab165f632ea60eba97fb1e091157f4d76ca7ea5e76d9682a5da3ac87d38657441c57b4102ab822d34ca13d20b04eb53a50c4dd8b23d4d16002b017e176982d21f99cc70772ee6c017e29f8c7ee0a331fb4b87ebfd39d6954e623e5417753f8c0226f8c64d17556902fb2b602d293cc3278daa3bad6c8c09048ce6b920e264c569667715aee9f5a9ad5005cbe84b58650dc8ff658632e436783ac3f9f7b79fbacb2675e5a488d8c07247fa2dff6588b876827e3ee7bcc1a8f7a3bfee0854dd95dfbb6269992938801c35417e53c78f0b4ae4dafcdfafaa8c4a5f0afb345a453fc0d12a058890e06bf715bf94219f2f3511b46b519aeaf4d5d599240f3e7b3cbfb5dfb696b02cd378def120e84d89dee9a3f9cbb4a6f1389a41e7ed50780c4b912dc10bcbca7c8689d94a85d13a7043d049d8fa9f325a3255c221df4996b2318e6476cff06b904557ed68c75b32c54d4bbea1cc82dc2272503b74ca089aa54e81e0f25d03e4404915189b3e1fe60464ee3ceb49946717184eb7bb64c80f60f77054ddb6652e056eac94ab31f38baa50c6d0e1e2e203a639ed5b01f94ae0be1c6d4b933cfb91ed5f2204539326e4a5ed7a67597aae850df106bace0d0226b3cbef527928f11b73c7e79bff643d4effb0748dbf2e8ecd2140db176bb34e74944a01d6c2bd035b67a84dd632406328c7fa91541379be71724da35be0fd02e905a7859530c0336326a5841ec3e3581414acf92797dc904d5c7ca0900c73463066bdd0acb58a9f2d66d2d625f3e9ac49453e871b4c3ed0c6867bd6bc7466704b9fd3b2628e8fea747a17ccf6bf2df8a41737e5ea95544ff5fa3a1d6edeabb65ee776280d14a7ff6d4d1e2bdffd655b2e09f2b55c5f9844718ad2eeef4353bb585b88a6a3a83c4c3ff9345d18db8d6fccfab4ac7c92a668927b2b6ed79619596d0e7c6050ad525a10ea7651cffa8e683b83e017b8d37f3a256882ad8432b7ba9c1431ff91502fb7b5ea76f401d63e3a3b6376e37d0cb4c65d977cdc7482a8851fa3c519eaf4c4cd68b2dafe2b1d379b99dd0957cac63843464fae20889a3c482ac872c5b7d9f92e475a42cfeb461eec6861ce2e08036fa7e024df9d37deb1ebacf1ba7cb48a0175c985ec98d5e18ad71dbf6208c587b26a3ed7e31d2530ef2e068e750f584551b771a6e272ec7c18981f6ac4f566dde02ac5695ffd561ace6c73e0c6fdc5a13c146cd963091e9fc6e9302dd12a11c8d95ee095d76003cd5ded6769ab2076582b62b0f804bc3975249e3b9c2bc27fae377e96724ef68ee8151411fe8929234c9311f8d7c308d7aef15c1eaa5a3b121d202e8c833ab1d69a03291d8a15c10a05d7638a6e8d9b48c2529dcf01026eeaeaf496cede293eaf66ae3d9b22d3cbb12361d2cbcc340177a686342f607a960bdde6d873a2a0260024682849b63a44eb07b1ca309561a2741bc110fe0832ea2f22888e2c4850fd8df8584590245110a721047b2bb81c7b8c9c0bf0eb6d66383bd308ce971a50f404993fff7b57b148db828b0dd1e715c95f75a417e6011fc912d203d329bf4a3e63d97ef19dc6f06a26270153517afd6eb14962d27110d9ee85a2318960e97a031581d5f74ffe0e8ddfac6806c5c37c0d53fd699722a5f0c67cb538e1f93ccec1209ff5602e1f5e8e410f88bbf8be3f45b5acd0c92b59e463be778c890c32f521e77355404384c2575fca0c9d6b9abf0aaf3bf52133103f7220a24a58ee5d5d7ceeac7daaf947a7b6171727348ff32b320a3cd66b385fdf506e679c044de73b0ba7910fe3429bd0cb335e27f7b2e9f470208e8ca3bc39cdf3285a41e732b332e5d53bd65d352ff7d44a5eea3e68933c62d3cc2293a91717ce2d5bf762029884910e35111ba4b087513d00a0718172187c113c24c9dc74af8c1f03d5c14d70079e539bbdced068c6d7a31bf05b2d7c7f258472b5d7635be5087d85def1783108253d73251fc42b8d9e7887180b0f5d825fe49068e3b6b1f6d4059206a6dea8e0913e431b702597a5490bde6caa88dbafbb3d392804caf304c56c312a5e2548ab9550740944a9f247aa04fa8bf9626f3c13b1ae5c857e14aee4202918fd33330ab2c80d295c9ade30b5da4c050b40f30986f2033ab937151a27544e85cda6def9aa1a2f50f869c188f29cf17994dc00f002aa98ed1e9d9cd6f2e8637cb48afd9bdb0a23a7aa2dd20ac7f8ffbdcc55c05e7ba827d9a55e379ed2bf3ee5b91c81d1ebc97209cdc67ce2d8f18f3ec32e46aa0c478469308c1f56832f23d9141431a8189089647e8016c99a93d0ce0666bf127bba14bcabd71342f60a2b9a2c937e6a0d1decb8560bb47c9c397200fab994ac94c14974108d3a63c9617155bf25605186e9149fd44b780ac26690afd88de4624016e26b01713560c82b1fa19659d31a0384bc3ac5cbbb5d2afc6d848bc922a76cdec3568a6583d0cd4c4673fce2dc6241a597a5ac837c928e80983feeb0af305eb031a44bf28ba4ad6b033dfe480fc43a16e76358c885a36b26ed0a7e7be614bf56faf87c424e25376a298a85c7d132d785ffe920a36ff426bcf500e85f39f84b06ff44daca5d443b7a4348ac29a33d3d1825c2c2ed05eda5f9d66365ac37c3dc289fed321d95dd41308d838caa5942419d4777abdc6cea99d1571b8bfe18a1c8972d2d10a84e09e1e4e5c800c9a994f7b78071e1dbdee78d44f469f2cfdfd14dc94070616d238299f820e403934e25bad9d25518c1049ba0ca11f2d7213ddc62c31dee6c48fb0429c63c61ed588572c5dbc4b14b6a381d03e42b6acf02d908ae864a939e11b0b3dab0cb6efcbcd157e4e003e31ab5f31249545451734a653c46e20e8b6c5e7a40a820973f0e87a1407ea1cba1c9d3a7d4b07bc7adc6d9f7bb01734eec3e4bcd4b0f9c514b2fc7278b6533604f927e99f83a31f622fce4f3f4f485d28557455244245fd5e2341b59fcc048205befb8fb131e878f4e99af232a2f3042df09e8073d41f48fa41a34a5e1ee0b798846f396887a42ba226f9daa6bfcea8a660548b35fc2fd5e0ba67989f3bbfc4ed74ae2a315f2e1a2a21dc118254d1f8125d0196aa1a6cc2aad768491cbaabfc30e36ee4ffc742926e4024a3d4a6d3f3312d1381797cac493261708d9567cfc278c6e730285a7fa9442d8ac6b012cea8870985ead3e173f7e47fe4d7ce6168b4e909f528e4ced5cb1c618916966192e5424605529bc83caaa1376d39bfc256b71d2d6d4694ca748c07fbce2f9e157610ccd130f447fffc02d6e0799f40b4fbdae04b7e9a8f8477d10dd04526e946a3889faa5265f673480a5e305c957459a8c2b8f18d3e7e0d4bc8fb4a2e35ba8acf1ec7c5e6b5da87e11b58d86a9635d4116a3ab978f9b62642eff0e1ff0595548e903f5da9528ddf293dd3fea40c071e1fcd3ab09754cda1cb80e365ad071d4fabb412991a826ee80362a4ecbb10e453d72e24412e60700ab8d2f9059be587de44aad052bdcbb913d01bcb39e5b9c8ee7a4b6eeff4e22b17911e01f143fbaa1edaa194834bc7ce47a8db2a51c723152b8bd6c6a5c67463a730ba97117de2ebabf670ba00dc2d528351e30c55956b7143feb837cf574e0ca7695bd7134b4b00ebf3349de2bc1e88312e3babdc84265cfbd2c2248275b1c58541b3afc60d09292819a414c1668ad73b902ec1d99d5aa53747e2ba4a09838a8bb98d2192d7b05ae27a91797ed832490016bfb9e4c4423da4a68a3b65006300e2445cf7c578e6464d08ff2d1e764da9afeb56a2ec5478bce88a928a664648d530fe8c6ca24ee35b507c4822af06bb96139f2aa3251a4cd321d2b1720d29cbb45661f84c3edfeeb3d858051ec2c1a1349052b2149d4ffa036895dc2f408c26525e3f7242c4138c79979621acc37a29df5aed72d8698ae23669e3c71642ae7c27fc61d3fd06624978e7239e34c83b708fcf6adb91005a999d97a7265329e5dcf59416bf2331f96a12453730e64a51d1cab9f09bbd48a1e0b2cfae6cfb8513e57808da736835a234392aa45acbaa6d4893387d2633939ddb6b92dd03ae09ea4b59ac07ad8f4aef34bb381c8929bf9da44bc6355ac58fcc9672b09a98bee6c46dfcbd8d1dbb88146358b4b5735b6b594763fde41a3c7165b89a4127e84bacb806d12180f927e7133dbe5f71293ddccb3cbc1e3b5cbcc937c33d04133439b0ed84c9e2db9b75d15bd5d6a3409a7658c304539671b9d1b6d515c2c44293be97bb78c8777f429314a2e54e91f8d43ad8921a057c9b1271e7d11aaa9864d1d1431748caabdad0d78670a732e21df56131c51c652b5f06bfb916479d501648df6229ac7b47a264e02de5e177e141787911f49eefc6b0e1f809eac2588c90a61fda2d7ce85cd8f28d00434bff8d7142ef464ce12c21e304c42f59b860c4016bff911fd0f0c4f21537b0768886610298038a373dcfaa90130225b56078baf05458810ea94cb4220d6e11dacd8266e5377a7b054c9e2bf838f93fae705f2a76daf6d11c1ecda5b093e1497b8ee1b3e63baab2379041624f41d3c541b87405422b74465f55c876ab5cef947991a5b7958cb312e23685dfa294803914997a7d2d7bff76bcc4e697f2697f499c1b62cbc36fb135e56527b4ce222fe78c5eced824823a8021684b040807b4bfca2d6b26e18780d8ffae5b6ad57ef6f2d344c9049390038bfd7972c623"}, &(0x7f00000015c0)=0x1008) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000001600)={0xb, 0x101, 0x4}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001640)={r2, 0x1, 0x1d, 0x400, 0x0, 0x4}, &(0x7f0000001680)=0x14) r8 = syz_open_dev$sndctrl(&(0x7f00000016c0)='/dev/snd/controlC#\x00', 0x0, 0x204a00) fdatasync(r0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000001700)={0x9, 0x4, 0x0, 0x0, 0x1, 0x20, 0x6, 0x8, 0x8, 0x3, 0x4, 0x7, 0x0, 0x1, 0x4, 0x401, 0xca4, 0x401, 0x3}) r9 = accept4$vsock_stream(r0, &(0x7f0000001740)={0x28, 0x0, 0x2711}, 0x10, 0x80000) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001780)=@dstopts={0x7f, 0x8, [], [@pad1, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @mcast1}, @pad1, @jumbo={0xc2, 0x4, 0x2}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xb}}]}, 0x50) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000001800)={0x0, 0x9, 0x10000}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r9, 0x84, 0x1b, &(0x7f0000001840)={r7, 0x41, "aad9772640fcbebf7f8081e2ceb7b1a6a637cbbf145cd3d8b6b94ab9289f3e94b39a226e1622b6cc42975de77df541be7fb1fb73c0f461a60167b58756f282c663"}, &(0x7f00000018c0)=0x49) write$binfmt_misc(r8, &(0x7f0000001900)={'syz1', "2ededf9a5bf11a0d73c1260a6f8d9e397d6390c755d4ad9c6e84d3a4340a74496003939d07ac482356ba1f7cd2cd3bcd5c1204412272b7e1e5e8ec"}, 0x3f) sendmsg$nl_netfilter(r0, &(0x7f0000001c40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x100040}, 0xc, &(0x7f0000001c00)={&(0x7f0000001980)={0x264, 0x8, 0xf, 0x3, 0x70bd25, 0x25dfdbfe, {0x3, 0x0, 0x4}, [@typed={0x8, 0x0, @uid=r4}, @typed={0x18, 0xe, @str='selfeth1eth0vmnet0\x00'}, @typed={0x18, 0x38, @str='/dev/snd/controlC#\x00'}, @nested={0x218, 0x3d, [@typed={0x14, 0x4d, @ipv6=@loopback}, @generic="de4640587f2f3d398c309d980a0f8919f063dc42b6c42befc2ead95342ec8d0c77ebd8e49cbb244beff7c0afd8e4bdcdb2d25f089efc84852b746c6e539317d60273c0a5b5d8fc1104ec8af6c21411d46f95f85ee97e4e1b921a88890999f55810d2a2bed553d3", @generic="7695dcb127dad17918a386a8a4b2a581a10e9409c822a2b984913fd31e74b01e614e745425de240735572ff61996a94db89310b3a0ff1d068f4b74b3cdd7915686129e3e94a1a2d90af4bfe438c529b67643b549eb2be06c56889368788225a4cf0c8437c0680e1b7e86adf998f4a490e81a21d23a72189e6df63fc54d419b3229e4403794a0e961eea58569b4ea2e9ae9819aa2c22250012222354a3af3a29071e2ecacd510c3f97eaeb548c0743ed780f060b4f793b8f94ca3d107d40f6fb74cf407ac7af0958bb89ffe6891e0", @generic="65c54e60ffaeab1baa29dbbf1dc7d64ee395948fd69682f44187848faeb8aa2455b6d671e5ac264f4218121d8cb046b5abf71fbbab24526affa653491523938071099da68881d3e1cd2bdd9b2679083fd1cc7b5efe79ad6a50b77b0859a38efefbaa656f3351e62e3fc7bd9552140cdd7fe8e5603d6ea1d9347f7e28173795e924194a87b7f85df986c68c1f05223bbbb8662801cd11c8595043cbc8b78e632796963289e7e0d8eaf74acb03843f9c2db31f1e6afe7c00f9706dcb8abfa12eaa8057", @typed={0x8, 0x6b7478d5, @str='\x00'}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x4080}, 0x40) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001c80)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001cc0)=0x24) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000001d00)={r10, 0x9, 0x4}, 0x8) accept$nfc_llcp(r0, &(0x7f0000001d40), &(0x7f0000001dc0)=0x60) getpeername$packet(r0, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x14) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001e80)={'nat\x00', 0x2, [{}, {}]}, 0x48) socket$inet6_dccp(0xa, 0x6, 0x0) [ 585.757070] audit: type=1400 audit(1542957446.146:14135): avc: denied { read } for pid=17704 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 585.849016] audit: type=1400 audit(1542957446.236:14136): avc: denied { map } for pid=17716 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 585.993052] audit: type=1400 audit(1542957446.236:14137): avc: denied { map } for pid=17716 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001800)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, r1, 0x0, 0xff0b}, [@NDA_DST_IPV6={0x14}]}, 0xff3b}}, 0x0) 07:17:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe82, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 586.209187] audit: type=1400 audit(1542957446.296:14138): avc: denied { create } for pid=17700 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:17:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x500000000000000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 586.456203] audit: type=1400 audit(1542957446.346:14139): avc: denied { write } for pid=17700 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 586.551690] audit: audit_backlog=65 > audit_backlog_limit=64 [ 586.552249] audit: audit_backlog=65 > audit_backlog_limit=64 07:17:29 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='/dev/sequencer\x00', 0x5) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') accept$unix(r0, 0x0, &(0x7f00000000c0)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={{0x5, 0x4, 0x8, 0x0, 0x100000001}, 0x0, 0x1f, 0x7fff, 0x8, 0x0, "de849bbdf5b9890abcc3545effcfe0adcce0b31f96f2c14bc9eb1670c8e5079a58e497ab05b5b3f80541d2d6b146edab7b4f201a2324bea939b482040ea486c47e5e281e3c922f0e5920c0428f42d0b77211403e74ef4f0daa651a8ed1e87f6635b52d67c12d71e6d6efb6d158bc7989beb58870e593774ea58de87e0d2f9945"}) 07:17:29 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0xff6b) r1 = epoll_create(0x6) r2 = epoll_create(0x4) unshare(0x2000400) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) socket$rds(0x15, 0x5, 0x0) epoll_create(0x100000001) ioctl(r0, 0x3, &(0x7f0000000040)="ccca32dd81") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f6970365f666c6f776c6162656c00526afb8ba033bd6fbf0983c0e8e6c7fafcf57cfd4ac49d087e1c4633e874b2e602984665e58b88fcdb034c36563aefc9e5cd7ad69bdf6088b524222bb66d588eb0bb831c47e436206adcf94c4eb4734f291d3489925772ac9454f79acdc18f3dbde74abcb604540bfbcbf6288ad9d0d86c1828659b") r4 = eventfd2(0x0, 0x80801) sendfile(r4, r3, &(0x7f0000000180), 0x10ed58) fstatfs(r4, &(0x7f00000000c0)=""/186) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000280)="ddbd5d38a2cf5f08a0963529ce689976b1afa11d6778e02a82c97f8864ee7e26e3928b07598f12e5304d3c620381bb5a3b7d20fc7dab4f7ce02c086909987e9ac350d5168d9e1a6f4caafa1d8dd4e6a7501cc54580c02d8f7c0e07aad69b81d8337afce9ee4e2904224d95715c3f6e443a4d9168523c37858ae39142cb19a0484199a93c344ac15db78766ff308528433ab2e674e7a3741556e19f18f0c63cc26ce6bfc90270aa5d27db6529027a37088958a1efac3adbddfe46f24794b2821265263e2e714b4a9f241f770e8f4b98a69820b7404766d86e7db58f6c6dcf64519adf7eb4", 0xe4) 07:17:29 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pwritev(r1, &(0x7f0000000380), 0x0, 0x0) r2 = socket$inet6(0xa, 0x8000e, 0xff) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000440)={0x7, 0x800, 0x7, 0x200, 0x1688}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x8000}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000400)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000480)=0x7, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r2}) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000540), &(0x7f0000000680)=0x4) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f00000006c0)) setsockopt$inet6_int(r2, 0x29, 0x1d, &(0x7f0000000080)=0x8, 0x4) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000800)={"3706baca9e380de4435956c66a595ae1db80cab063c79be6779364e35260723a522029b48c0d462d85c110bb39dec94a4418bd15d8276d9c96e719de3d700f105fae8753e33ce6ad2bc6d6402558311100802f6b3fc587c4494fc12e4ba387965a9923624078d5f0b29beabc10aeef15301aed6461add1f82f3e67c01d87040c4b6d243ba31b16284149beebc5c5b2713be225d8c8ad424bf30b7f6860d32fe44f3d48f63dc310a6ff6df3217d7bb89a58d492ea8c948527df7db81615f4ab864dbab67c898b0a86533783bfbeca2eb1755ad4812a18cfaa1d8cbb2bcbec01e5ec59d19789bf1a2fa12d9f5d38be679b858fbc3239fcf46046a4e35dd3a95b952c3a0cdc547198c37ea1a31176c1be4f9c356f4caafab5cf4909a7b6c51804768b045c8acd2a9de9ca0d28f4bae9e3667cd9a4b96344b76a833c9882a0e605188d5d2adba1896e22478e07d48a62c3790f0502d06807d0661f34647cc9a72b12df2c5dcb92b8cec79515cb202cc450f1e712142cbce307d4ec5c0159f062941e54f7d782b776b9af781824c8fe8b28de40caec4d52dbb1ff4c5a9345a3be22acf7026f45deebe8fd0359348136719c8934930810adcc27373c969f7d085d54a392a39f956ecb30b3dbfe9b221592f4a4f7ba86413c2abab407ab5ba598251251f3155d570dfec826e09ac0afee59b3aac56a1470045fb203ec01420bfb54908e34d727ac2678c150462247bf6aecffd6875b82fdb4b2e08e0fa9bf84de399194ba697558816b96a6e9b2b243b688e327fde99a79148ce9dedc52342462d7c0bedaed9e62d5429afb99e87b88e3e96f6e1e94a12cbc17130819df143307215ffa80cad0a00976ec14bf75faced524890693a9dcc0922d9e465bfaf91e819effa31210c7a03902118c95fc183b38b9acd936120cb0aa2413509791f661380e9c888dc81ed0893989dcc6239bb99ed5cf232c276eae0b66af324dc5877f25bd07f72258f6498883bcdad32752b02bf87384bd7f07014340c460f243bfb9a91a9e3f121cf5295d5252fbfec697206b4b964e3319ed25055049bb32600320831e3e03e70d6051341506b271e023c086b3efe862c6c1b341aba0a0cefe395db315724d903dd80b88be3834c592687e4f0cea06ef8eea9f715115b332a5dd7d2fb86ecf81cf8123382fbb8a0b7cb06de2c973454d9720d85ecaa2e09f7c464f313f7e9ca92b70f69d54db91a9bcf18af5c671fb30ef167b9bbe46361d662cc0e7d99a140aef33aaeb3017695383eeb40764057b7db6c92ae4f16d94c92d7eb9223ed23a3660eeae3919465bde9f6680c3fc88ac8e8f9987d85a9fa8102b9f6461c9e8ae5089f20067d92d454818e5b44476afef0a3685b22d8f57a837d5804213bf16c87c9402be77fdf03c78160bbd45d2f8df0aff6948050e529f55910b3adf8ef78e"}) unshare(0x40000000) ioctl$sock_bt(r1, 0x0, &(0x7f00000004c0)="18cbb0620d8bbcaf1855a8e8afe9fe2eaadd2bbba4f7352c6b32b3b6b878122a5963119e179a355c16c7083bc5a33fc2b42c97318b829ff7395210a218649e80") socket$inet6(0xa, 0x4, 0x2000001d) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x7, 0x1, 0x7, 0x10000000000004}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 07:17:29 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x80004083, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000040)={0x2, 0x0, @ioapic}) 07:17:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x480ffff00000000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:29 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 589.206010] IPVS: ftp: loaded support on port[0] = 21 07:17:30 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x80) syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') sysfs$2(0x2, 0x6, &(0x7f0000000180)=""/120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0xc00) 07:17:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 590.043855] IPVS: ftp: loaded support on port[0] = 21 07:17:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0xe1010000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 590.325381] kauditd_printk_skb: 299 callbacks suppressed [ 590.325394] audit: type=1400 audit(1542957451.036:14411): avc: denied { map } for pid=17790 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 590.337859] audit: type=1400 audit(1542957451.046:14412): avc: denied { map } for pid=17792 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x480ffff00000000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 590.676073] audit: type=1400 audit(1542957451.076:14413): avc: denied { map } for pid=17795 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6800000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 590.840212] audit: type=1400 audit(1542957451.096:14414): avc: denied { map } for pid=17790 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 590.976871] audit: type=1400 audit(1542957451.116:14415): avc: denied { map } for pid=17792 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 591.104588] audit: type=1400 audit(1542957451.136:14416): avc: denied { map } for pid=17795 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 591.257451] audit: type=1400 audit(1542957451.136:14417): avc: denied { map } for pid=17795 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 591.406051] audit: type=1400 audit(1542957451.176:14418): avc: denied { map } for pid=17795 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 591.515189] audit: type=1400 audit(1542957451.176:14419): avc: denied { map } for pid=17795 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 591.667280] audit: type=1400 audit(1542957451.296:14420): avc: denied { map } for pid=17795 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:33 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000001c0)={0x7, 0x3, 0x7f}) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r3 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f6d6366696c7465723604") preadv(r3, &(0x7f0000000100), 0x21d, 0x10400003) 07:17:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x46030000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 595.350797] kauditd_printk_skb: 229 callbacks suppressed [ 595.350812] audit: type=1400 audit(1542957456.066:14650): avc: denied { map } for pid=17850 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 595.449134] audit: type=1400 audit(1542957456.066:14651): avc: denied { map } for pid=17850 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 595.512330] audit: type=1400 audit(1542957456.066:14652): avc: denied { map } for pid=17850 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 595.559139] audit: type=1400 audit(1542957456.066:14653): avc: denied { map } for pid=17850 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:36 executing program 0: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x40406300}], 0x1, 0x4800000000000000, &(0x7f0000000480)="f2"}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) 07:17:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, &(0x7f0000000500)) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x40a2, &(0x7f00000002c0)={[{@mode={'mode'}}]}) 07:17:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x820e, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x7c1a, 0x10}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00'], &(0x7f00000005c0)=0x1) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_destroy(0x0) futex(&(0x7f0000000300), 0x7, 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x3fc}, &(0x7f0000000140)=0x8) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61e0", 0xc, 0xfffffffffffffffb) sendfile(r2, r3, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000440)={0x8, 0x6, 0x2}) 07:17:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x5}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffff7fffffffffd, 0xfffffffffffffe21) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x7fffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r0, 0x406, r2) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) listen(r1, 0x0) [ 595.670092] audit: type=1400 audit(1542957456.066:14654): avc: denied { map } for pid=17850 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 595.837098] audit: type=1400 audit(1542957456.116:14655): avc: denied { map } for pid=17850 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 595.985048] audit: type=1400 audit(1542957456.116:14656): avc: denied { map } for pid=17850 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:36 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="232121ff439fa811fba0ac1e83f8aa444608e5f3f9a9b9f00c5c6ac8b916bef28034b0de47fa1a7a03ae9ea5944b914eeae4fc2d2a937c090a"], 0x39) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) [ 596.264431] audit: type=1400 audit(1542957456.146:14657): avc: denied { map } for pid=17850 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:37 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x7c1a, 0x10}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00'], &(0x7f00000005c0)=0x1) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_destroy(0x0) futex(&(0x7f0000000300), 0x7, 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x3fc}, &(0x7f0000000140)=0x8) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61e0", 0xc, 0xfffffffffffffffb) sendfile(r2, r3, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000440)={0x8, 0x6, 0x2}) [ 596.444642] audit: type=1400 audit(1542957456.146:14658): avc: denied { map } for pid=17850 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 596.618876] audit: type=1400 audit(1542957456.166:14659): avc: denied { map } for pid=17850 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3f000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 596.722038] binder: 17869:17871 transaction failed 29189/-22, size 0-0 line 2834 [ 596.800758] binder: 17869:17871 ioctl c0306201 20000140 returned -14 [ 596.910461] binder: 17869:17875 transaction failed 29189/-22, size 0-0 line 2834 [ 596.918041] binder: 17869:17875 ioctl c0306201 20000140 returned -14 07:17:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x4}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:37 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) lremovexattr(&(0x7f0000000240)='./bus/file0\x00', &(0x7f0000000280)=@known='trusted.overlay.nlink\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@rand_addr, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) lstat(&(0x7f0000000700)='./bus\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000007c0)='./bus/file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000880)='./bus/file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./bus/file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a00), &(0x7f0000000a40)=0x0, &(0x7f0000000a80)) getgroups(0xa, &(0x7f0000000ac0)=[0x0, 0x0, 0xee00, 0x0, 0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01]) lstat(&(0x7f0000000b00)='./bus/file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000bc0)={{}, {0x1, 0x4}, [{0x2, 0x6, r1}, {0x2, 0x6, r2}, {0x2, 0x5, r3}], {}, [{0x8, 0x5, r4}, {0x8, 0x2, r5}, {0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x0, r9}]}, 0x6c, 0x3) r10 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x7f, &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000c40)={0x0, 0x2}, &(0x7f0000000c80)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000cc0)={r12, 0x80, 0x2d19}, 0x8) setxattr$security_smack_entry(&(0x7f0000000d00)='./bus/file1\x00', &(0x7f0000000d40)='security.SMACK64EXEC\x00', &(0x7f0000000d80)='trusted.overlay.nlink\x00', 0x16, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000500)=0x6) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x8}) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, 0xffffffffffffffff) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000180)={0x80000001, 0x2, 0xff, 0x1, 0x200}) io_submit(r11, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000000c0000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) syz_open_dev$rtc(&(0x7f0000000580)='/dev/rtc#\x00', 0x1, 0x1) 07:17:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") setpriority(0x2, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x4000, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000040)) 07:17:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) syz_open_procfs(r1, &(0x7f0000000240)='schedstat\x00') r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x82880, 0x0) ioctl$sock_bt(r2, 0x8907, &(0x7f0000000140)="11129ae75cfbf7a2768a47ce47eb5d09ace146448ab6e0dbc51d3ad883158cb1fa2c9c78c267e294c5dd7a76b1e316486862b95de6b2c043f3d90373be84b84e5e6d86c26fa090a54f51c6847c284a194f1c3ac06b50721d9dda0be022f6523e94334994e25ec19ecde7bdf76d9c80b1ef148853ffa421a7053032b01f355c7ccd22e74167ffb5e070bcfdaeeaef274beacf1373f9613b9bb76e263df0275b7c4e6ff5d9e46dcb5af299390eab2d06c2ba0f1bb1971612731ba7e0c127ef7fe13ae2aa03ae816185bb53cd0772590fafbc5885bccdf38bb8da3d36f2576fc601a6f6") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x7ffff, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080045000014000000000006907800000000e0f7ff01000000000401907800c8d1f600071ccd"], &(0x7f0000000000)) 07:17:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4000000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/131) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r1, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x6f) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x3, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, r4) r5 = getpgrp(0x0) prlimit64(r5, 0xfffffffffffffffc, &(0x7f0000000300)={0x7}, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d, @remote}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x401}) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000580)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24}, 0x0, 0x6, 0x20, 0x40, 0x4, 0x0, 0xcf39, 0x80000001, 0x8}) socket$inet6(0xa, 0xa, 0xc195) r7 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, r7) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000380)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x77) 07:17:39 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x40000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 600.359901] kauditd_printk_skb: 205 callbacks suppressed [ 600.359914] audit: type=1400 audit(1542957461.076:14865): avc: denied { map } for pid=17943 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 600.509360] audit: type=1400 audit(1542957461.106:14866): avc: denied { map } for pid=17943 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 600.639197] audit: type=1400 audit(1542957461.106:14867): avc: denied { map } for pid=17943 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 600.799146] audit: type=1400 audit(1542957461.146:14868): avc: denied { map } for pid=17943 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x4}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x480}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 600.927487] audit: type=1400 audit(1542957461.186:14869): avc: denied { map } for pid=17943 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:41 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x480000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x4, 0x1d9c}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0x9}, &(0x7f0000000180)=0x8) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x2108020, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}, {@access_uid={'access', 0x3d, r4}}, {@cachetag={'cachetag', 0x3d, 'vboxnet1procuser'}}, {@access_any='access=any'}, {@posixacl='posixacl'}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@subj_type={'subj_type', 0x3d, '/dev/video35\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x64, 0x38, 0x77, 0x3f, 0x61, 0x39, 0x76], 0x2d, [0x73, 0x77, 0x0, 0x7b], 0x2d, [0x37, 0x65, 0x35, 0x7f], 0x2d, [0x72, 0x37, 0x61, 0x39], 0x2d, [0x77, 0x35, 0x77, 0x33, 0x61, 0x77, 0x67]}}}]}}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x1) fcntl$addseals(r3, 0x409, 0x4) write$binfmt_elf32(r3, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xffffffff7fffffff, 0xffffffffffff8001, 0x3, 0x9, 0x3, 0x3f, 0x4, 0x3a4, 0x38, 0x32a, 0x0, 0x100000001, 0x20, 0x2, 0x3, 0x2ba6, 0x5}, [{0x60000000, 0x6, 0x400, 0x100000001, 0x401, 0x0, 0x8, 0x7ff}], "1fd6c2dbc683065d847c2b207f0bb61788f443b963e9f3f7387cebf0241a0cd977796c137a0142b225354b154bb01b9b052c9de089d5522e8857d266674ccc10568c1c0f0ebd842429865e60a107db"}, 0xa7) prctl$PR_SET_UNALIGN(0x6, 0x2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000600)={r1, 0xffffffffffff7fff, 0x1748, 0x7, 0x3, 0x401}, 0x14) write$P9_RREADLINK(r3, &(0x7f0000000640)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000680)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x7ff, @local, 0x80}, r5}}, 0x30) fcntl$getownex(r2, 0x10, &(0x7f0000000740)={0x0, 0x0}) sched_getparam(r6, &(0x7f0000000780)) r7 = semget(0x3, 0x4, 0x118) semctl$GETZCNT(r7, 0x4, 0xf, &(0x7f00000007c0)=""/80) ioctl$sock_ifreq(r3, 0x8933, &(0x7f0000000840)={'yam0\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x3}}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2, 0x4e22, 0x8, 0x4e23, 0x3, 0xa, 0xa0, 0xa0, 0x32, r8, r4}, {0x3, 0x0, 0x40, 0x7, 0x7fffffff, 0x36, 0x6, 0x3}, {0x34c, 0xa984, 0x400, 0xbf}, 0x6, 0x6e6bba, 0x0, 0x1, 0x2}, {{@in=@multicast1, 0x4d2, 0x3f}, 0x2, @in6=@remote, 0x3504, 0x2, 0x1, 0x24831124, 0x76, 0x4, 0x4}}, 0xe8) ioctl$TIOCGPTPEER(r0, 0x5441, 0xac) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000980), &(0x7f00000009c0)=0x4) clock_gettime(0x0, &(0x7f0000000a40)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000b40)={&(0x7f0000000a00)={0x1d, r8}, 0x10, &(0x7f0000000b00)={&(0x7f0000000a80)={0x6, 0x0, 0x1, {0x0, 0x7530}, {r9, r10/1000+10000}, {0x0, 0x4, 0x7, 0x7c7}, 0x1, @can={{0x0, 0x4, 0x6, 0x8}, 0x1, 0x3, 0x0, 0x0, "5f5a846a067751bd"}}, 0x48}, 0x1, 0x0, 0x0, 0x8850}, 0x4000000) ioctl$KDSKBLED(r3, 0x4b65, 0x3f) write$input_event(r0, &(0x7f0000000b80)={{0x77359400}, 0x2, 0x3, 0x5}, 0x18) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000bc0)) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000c00)=0x7f) 07:17:41 executing program 0: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/status\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000040), 0x184) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) close(r1) 07:17:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x60000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/131) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r1, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x6f) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x3, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, r4) r5 = getpgrp(0x0) prlimit64(r5, 0xfffffffffffffffc, &(0x7f0000000300)={0x7}, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d, @remote}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x401}) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000580)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24}, 0x0, 0x6, 0x20, 0x40, 0x4, 0x0, 0xcf39, 0x80000001, 0x8}) socket$inet6(0xa, 0xa, 0xc195) r7 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, r7) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000380)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x77) [ 601.079193] audit: type=1400 audit(1542957461.226:14870): avc: denied { map } for pid=17943 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 601.248808] audit: type=1400 audit(1542957461.226:14871): avc: denied { map } for pid=17943 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:42 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3f00, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 601.511836] audit: type=1400 audit(1542957461.366:14872): avc: denied { map } for pid=17944 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) creat(&(0x7f0000000040)='./file0\x00', 0x20) [ 601.685695] audit: type=1400 audit(1542957461.366:14873): avc: denied { map } for pid=17944 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 601.914449] audit: type=1400 audit(1542957461.366:14874): avc: denied { map } for pid=17944 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="6e65742f69705f6d725f766966004e1e67e2ed83556adda190e87bc1caafa57402c627ac94803507102e4b901a3d") r1 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000100)=""/232) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, 0x0}, 0x0) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10, 0x80800) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) preadv(r0, &(0x7f0000000040), 0x0, 0x400000000000) 07:17:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x4703000000000000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:43 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6b6b6b00, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/131) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r1, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x6f) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x3, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, r4) r5 = getpgrp(0x0) prlimit64(r5, 0xfffffffffffffffc, &(0x7f0000000300)={0x7}, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d, @remote}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x401}) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000580)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24}, 0x0, 0x6, 0x20, 0x40, 0x4, 0x0, 0xcf39, 0x80000001, 0x8}) socket$inet6(0xa, 0xa, 0xc195) r7 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, r7) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000380)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x77) [ 605.373107] kauditd_printk_skb: 234 callbacks suppressed [ 605.373122] audit: type=1400 audit(1542957466.086:15109): avc: denied { map } for pid=18010 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 605.469136] audit: type=1400 audit(1542957466.086:15110): avc: denied { map } for pid=18010 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 605.529332] audit: type=1400 audit(1542957466.106:15111): avc: denied { map } for pid=18010 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 605.594647] audit: type=1400 audit(1542957466.106:15112): avc: denied { map } for pid=18010 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 605.651703] audit: type=1400 audit(1542957466.146:15113): avc: denied { create } for pid=18004 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 605.677865] audit: type=1400 audit(1542957466.216:15114): avc: denied { map } for pid=18012 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 605.701566] audit: type=1400 audit(1542957466.216:15115): avc: denied { map } for pid=18012 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 605.726297] audit: type=1400 audit(1542957466.226:15116): avc: denied { map } for pid=18012 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:46 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x575, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000003c0)="ccb747acedafdc281c301b28d1c5ae26d409facbd1b0", 0x16}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x20000000000000, 0x30}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r2, 0x2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x80044584, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) [ 605.759638] audit: type=1400 audit(1542957466.226:15117): avc: denied { map } for pid=18012 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 605.785627] audit: type=1400 audit(1542957466.236:15118): avc: denied { map } for pid=18012 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f0000000280)="000000000000000000bd00f886d172a0e943f0687d783985ce33c8fe47c852cf4232a05e3bae5615d655aa8a1067967f1e97d209f9ef02440ba8910d2d9bdc353d03ac5f2d6fdb0f756e36c2a401bab82d05372cd8840d57fc2b0d37ea48e48c089037a845338e705d04390acf4a0aee8c208534cf05904b8a121e9b14ca3ef9aff99ea89938a0b4ad8c3093f5822c5d8b591dd8db7d450dd6a21bb323c434e713f8b5c6783a4c2b75a7d35dd970306c12445afe16b6d66ea02a8739c150a83ff78a6b0824a51bb218a58989327ea2d1e6b078ff36c784fb6a6c3ca7bf51cd5ad9a9e2491129f09f") socketpair(0x4, 0x3, 0x3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000140)={0x81, 0x3}) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x17}}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="750c66d800000000"], 0x8) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000240), 0x4) 07:17:46 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x80180) setsockopt$RDS_RECVERR(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) 07:17:46 executing program 3: socketpair(0x800001, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) getresuid(&(0x7f0000000380), &(0x7f0000000540)=0x0, &(0x7f0000000400)) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x3, &(0x7f0000000240)=[{&(0x7f0000000100)="a8066ca5333324ba60910054a3c0090f4aca8ab1eae2474c63effb5f8b9d754881bec757cb5eed45101026e4824fdbc62a8a1c6143ba1dcfca46c9eae798e403405cc84b973aa1da47a2f447c0ab0c9e143de9e78131c0bf233d5fda709e2ce156c1ddbd19ce8e64512947eb6822a65342cdcacff026ab4c1e8405", 0x7b, 0x7}, {&(0x7f0000000180)="4e44df0792239f0176026d38fd8b4de19876b0c018dd019480ae1bf0d504b2f31401cbe1cd3d7d6e8c09632ae20be5420f308c20012a9ec4b67e783e3f1ed55b8cc0", 0x42, 0x1f}, {&(0x7f0000000200)="914fb7503aad162f85d9129696c92caeefcbe7", 0x13, 0x2}], 0x8, &(0x7f0000000440)={[{@balloc_noborder='block-allocator=noborder'}, {@replayonly='replayonly'}, {@data_journal='data=journal'}, {@data_writeback='data=writeback'}, {@tails_off='tails=off'}], [{@uid_gt={'uid>', r1}}, {@obj_user={'obj_user', 0x3d, "80657468307b"}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@hash='hash'}, {@uid_gt={'uid>', r2}}, {@subj_type={'subj_type', 0x3d, ')#vmnet1wlan1./^$vboxnet1'}}]}) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) 07:17:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x48, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x4603000000000000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:46 executing program 0: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000380)={'bond_slave_0\x00', @ifru_mtu=0x7ff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) r2 = creat(&(0x7f00000005c0)='./file0/file0\x00', 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) fchmodat(r2, &(0x7f0000000340)='./file0\x00', 0x0) unshare(0x3ffffff9) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000440)={0xb, @sliced={0x62, [0x1f, 0x80000000, 0x40, 0x80fb, 0x9, 0x4, 0x5, 0x5, 0x80, 0x9, 0x6, 0x400, 0x8, 0x9, 0x8, 0x7, 0x1, 0xf9b, 0x3, 0x8001, 0x2, 0x5, 0x1, 0x80000000, 0x200, 0x80, 0x1, 0x0, 0xcf, 0x0, 0x6, 0x9, 0x100000000, 0x4, 0x2, 0x8, 0x8, 0xf3ae, 0x6, 0x2, 0x36c5, 0xc4, 0x1, 0x7, 0x1, 0xc6ec, 0xffffffff, 0x2], 0xe000000000000000}}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000000)={0x5, 0x6, 0xffffffffffffffff, 0x51c00000000, 'syz0\x00', 0x1}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000540)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) fcntl$setflags(0xffffffffffffffff, 0x2, 0x3) close(0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = getpid() mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x10, r4, 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x3fc}]}, 0x10) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000180)={0x2, 0x55e6, 0x400, 0x3}) setsockopt$inet6_tcp_int(r6, 0x6, 0x0, &(0x7f0000000040)=0x8000000003e8, 0x2b1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000300)={0xf000000, 0x0, 0x9, [], &(0x7f00000001c0)={0x990a6c, 0x7, [], @value64=0x7}}) sendto$inet6(r7, &(0x7f0000000280), 0xfc80, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 07:17:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x400000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 606.116891] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uid>00000000000000000000" [ 606.280064] REISERFS warning (device loop3): reiserfs_fill_super: Cannot allocate commit workqueue 07:17:47 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="153f623448") mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() fadvise64(r0, 0x37, 0xad13, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0)="003e7bbb044fa408fbbd824d1be13659165a1bb3c9a0711e39dd2f4e8f993f2b893d154b8e4a492fca59642b23177477524ff755d9be8c24cce036be8934a2c01e5134b45d", 0x45}], 0x0, &(0x7f0000000540)=ANY=[]) syz_mount_image$ntfs(&(0x7f0000000600)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x1, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB], @ANYRESDEC=r1]) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x20000, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) stat(&(0x7f0000000480)='./file2\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000540)='./file1\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000006c0)=0xc) write$P9_RSTATu(r2, &(0x7f0000000700)={0x5b, 0x7d, 0x1, {{0x0, 0x45, 0x9, 0xec1, {0x88, 0x0, 0x5}, 0x1000000, 0x4, 0x236, 0x3ff, 0x1, "af", 0x4, '\aGPL', 0x8, 'overlay\x00', 0x5, 'ntfs\x00'}, 0x1, '%', r3, r4, r5}}, 0x5b) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') symlink(&(0x7f0000000340)='./file1/file0\x00', &(0x7f0000000380)='./file1/file0\x00') lsetxattr$security_smack_entry(&(0x7f00000003c0)='./file1/file0\x00', &(0x7f0000000400)='security.SMACK64IPIN\x00', &(0x7f0000000440)='btrfs\x00', 0x6, 0x3) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x1000000000000) fallocate(r6, 0x0, 0x44, 0x81000f3) 07:17:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000200), &(0x7f0000000140)=0x80, 0x80800) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000340), 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000580)=""/104}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) dup2(r2, r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000001c0)=0x1000) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa, 0xfffffffffffffffe}) epoll_create1(0x0) getpid() timer_create(0x6, &(0x7f0000000280)={0x0, 0x27}, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @remote}], 0x20) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, r3, 0x0) 07:17:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6c000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x400000000000000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8911, &(0x7f0000000280)="15") r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000001380)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000001440)=0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="776f726b6469723d2e2f6275532c6e060087cac78c7fa6d0cea1cf80fd21fff38f4dcbe4917b914ac3ec525d06b665d5b9b4891cf3768a070885655df09d917618897ea4b9abbc4a4318151a8a0c6bee93fd11a813acc0cb4ac2910953de2fae2477d8f4012b00681250793e757192c0f79f81c9"]) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r4, r2, &(0x7f0000d83ff8)=0x3301c, 0x0) getuid() getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000014c0)={{{@in=@remote, @in=@remote}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f00000015c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000016c0)={{{@in=@loopback, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000017c0)=0xe8) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000001900)=0xe8) getresuid(&(0x7f0000001980), &(0x7f00000019c0), &(0x7f0000001a00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001a80), &(0x7f0000001ac0)=0xc) getgroups(0x1, &(0x7f0000001b00)=[0xee01]) getresuid(&(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0)) stat(0x0, &(0x7f0000001c40)) write$FUSE_DIRENTPLUS(r4, &(0x7f0000001cc0)=ANY=[@ANYBLOB="020401000001000000000003000097c200000000e9000000ff0000000000000000000000"], 0x24) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r6, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) sendfile(r1, r6, &(0x7f0000d83ff8)=0x2400, 0x8000fffffffe) r7 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r7, 0x80045505, &(0x7f0000000140)={0x300}) 07:17:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x20, 0x13, 0xa29}, 0x20}}, 0x0) 07:17:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x280ffff}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 610.381353] kauditd_printk_skb: 320 callbacks suppressed [ 610.381367] audit: type=1400 audit(1542957471.096:15438): avc: denied { map } for pid=18092 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff97, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 610.479432] audit: type=1400 audit(1542957471.126:15439): avc: denied { map } for pid=18093 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:51 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa59, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) [ 610.579134] audit: type=1400 audit(1542957471.146:15440): avc: denied { map } for pid=18093 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 610.669142] audit: type=1400 audit(1542957471.146:15441): avc: denied { map } for pid=18093 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 610.759153] audit: type=1400 audit(1542957471.146:15442): avc: denied { map } for pid=18092 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 610.834699] audit: type=1400 audit(1542957471.156:15443): avc: denied { map } for pid=18092 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 610.930644] audit: type=1400 audit(1542957471.176:15444): avc: denied { map } for pid=18093 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 611.066414] audit: type=1400 audit(1542957471.176:15445): avc: denied { map } for pid=18093 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 611.201487] audit: type=1400 audit(1542957471.186:15446): avc: denied { map } for pid=18092 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 611.319212] audit: type=1400 audit(1542957471.186:15447): avc: denied { map } for pid=18092 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 612.700874] overlayfs: unrecognized mount option "n" or missing value [ 612.919950] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #768 [ 613.229022] overlayfs: unrecognized mount option "n" or missing value [ 613.359863] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #768 07:17:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xc0ed0000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10000, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x2c) fcntl$addseals(r0, 0x409, 0x0) getpid() sendmmsg(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x3, 0x20}, &(0x7f0000000140)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() ioctl$TCGETS(r1, 0x5401, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68a, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@sg0='ubi!/dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x2ea, 0x6) ioctl$VIDIOC_G_FMT(r1, 0xc0cc5604, 0x0) 07:17:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8911, &(0x7f0000000280)="15") r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000001380)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000001440)=0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="776f726b6469723d2e2f6275532c6e060087cac78c7fa6d0cea1cf80fd21fff38f4dcbe4917b914ac3ec525d06b665d5b9b4891cf3768a070885655df09d917618897ea4b9abbc4a4318151a8a0c6bee93fd11a813acc0cb4ac2910953de2fae2477d8f4012b00681250793e757192c0f79f81c9"]) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r4, r2, &(0x7f0000d83ff8)=0x3301c, 0x0) getuid() getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000014c0)={{{@in=@remote, @in=@remote}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f00000015c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000016c0)={{{@in=@loopback, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000017c0)=0xe8) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000001900)=0xe8) getresuid(&(0x7f0000001980), &(0x7f00000019c0), &(0x7f0000001a00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001a80), &(0x7f0000001ac0)=0xc) getgroups(0x1, &(0x7f0000001b00)=[0xee01]) getresuid(&(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0)) stat(0x0, &(0x7f0000001c40)) write$FUSE_DIRENTPLUS(r4, &(0x7f0000001cc0)=ANY=[@ANYBLOB="020401000001000000000003000097c200000000e9000000ff0000000000000000000000"], 0x24) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r6, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) sendfile(r1, r6, &(0x7f0000d83ff8)=0x2400, 0x8000fffffffe) r7 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r7, 0x80045505, &(0x7f0000000140)={0x300}) 07:17:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) r1 = memfd_create(&(0x7f0000000080)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 07:17:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0xe101}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 07:17:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2c00000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10000, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x2c) fcntl$addseals(r0, 0x409, 0x0) getpid() sendmmsg(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x3, 0x20}, &(0x7f0000000140)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() ioctl$TCGETS(r1, 0x5401, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68a, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@sg0='ubi!/dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x2ea, 0x6) ioctl$VIDIOC_G_FMT(r1, 0xc0cc5604, 0x0) [ 614.803428] UBIFS error (pid: 18147): cannot open "ubi!/dg0", error -19 07:17:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8911, &(0x7f0000000280)="15") r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x6100) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, &(0x7f0000001440)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000004c0)) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="776f726b6469723d2e2f6275532c6e060087cac78c7fa6d0cea1cf80fd21fff38f4dcbe4917b914ac3ec525d06b665d5b9b4891cf3768a070885655df09d917618897ea4b9abbc4a4318151a8a0c6bee93fd11a813acc0cb4ac2910953de2fae2477d8f4012b00681250793e757192c0f79f81c9"]) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r4, r2, &(0x7f0000d83ff8)=0x3301c, 0x0) getuid() getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000014c0)={{{@in=@remote, @in=@remote}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000016c0)={{{@in=@loopback, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000017c0)=0xe8) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000001900)=0xe8) getresuid(&(0x7f0000001980), &(0x7f00000019c0), &(0x7f0000001a00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001a80), &(0x7f0000001ac0)=0xc) getgroups(0x1, &(0x7f0000001b00)=[0xee01]) getresuid(&(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0)) stat(&(0x7f0000001c00)='./bus\x00', &(0x7f0000001c40)) write$FUSE_DIRENTPLUS(r4, &(0x7f0000001cc0)=ANY=[@ANYBLOB="020401000001000000000003000097c200000000e9000000ff0000000000000000000000"], 0x24) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r6, 0xc08c5335, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) sendfile(r1, r6, &(0x7f0000d83ff8)=0x2400, 0x8000fffffffe) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r7 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r7, 0x80045505, 0x0) [ 615.389953] UBIFS error (pid: 18157): cannot open "ubi!/dg0", error -19 [ 615.465853] kauditd_printk_skb: 239 callbacks suppressed [ 615.465882] audit: type=1400 audit(1542957476.176:15687): avc: denied { map } for pid=18160 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10000, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x2c) fcntl$addseals(r0, 0x409, 0x0) getpid() sendmmsg(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x3, 0x20}, &(0x7f0000000140)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() ioctl$TCGETS(r1, 0x5401, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68a, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@sg0='ubi!/dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x2ea, 0x6) ioctl$VIDIOC_G_FMT(r1, 0xc0cc5604, 0x0) 07:17:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10000, 0x0) fcntl$addseals(r0, 0x409, 0x0) getpid() sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x22149fd}, &(0x7f0000000440)=0x8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f0000000000)=@sg0='ubi!/dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0cc5604, 0x0) 07:17:56 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6b6b6b00000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 615.682548] audit: type=1400 audit(1542957476.186:15689): avc: denied { map } for pid=18162 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:17:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x347}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 615.865331] audit: type=1400 audit(1542957476.186:15688): avc: denied { map } for pid=18160 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 616.039229] audit: type=1400 audit(1542957476.206:15690): avc: denied { map } for pid=18162 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 616.220781] overlayfs: unrecognized mount option "n" or missing value [ 616.234953] audit: type=1400 audit(1542957476.216:15691): avc: denied { map } for pid=18160 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 616.464695] audit: type=1400 audit(1542957476.226:15693): avc: denied { map } for pid=18160 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 616.626998] audit: audit_backlog=65 > audit_backlog_limit=64 [ 616.645110] overlayfs: unrecognized mount option "n" or missing value [ 616.658477] overlayfs: unrecognized mount option "n" or missing value [ 616.668299] audit: type=1400 audit(1542957476.216:15692): avc: denied { map } for pid=18162 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 616.668567] audit: audit_lost=183 audit_rate_limit=0 audit_backlog_limit=64 [ 616.704689] UBIFS error (pid: 18185): cannot open "ubi!/dg0", error -19 [ 616.732123] UBIFS error (pid: 18185): cannot open "ubi!/dg0", error -19 [ 616.763353] audit: audit_backlog=65 > audit_backlog_limit=64 [ 617.053046] UBIFS error (pid: 18193): cannot open "ubi!/dg0", error -19 07:17:58 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)='\n') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40), 0x0, 0x0, &(0x7f0000000040)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 07:17:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x200000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:58 executing program 3: syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) 07:17:58 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x460202) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000380)={{0x5, 0x1, 0x3, 0x3f, 'syz1\x00', 0x10001}, 0x4, 0x10000003, 0x6, r2, 0x6, 0x0, 'syz0\x00', &(0x7f0000000240)=['\x00', "2f6465762f6c6f6f7023001dc2568def5960a42626d5ad33829c8093927fa8ba", '\x00', "2f6465762f6c6f6f7023001dc2568def5960a42626d5ad33829c8093927fa8ba", '/dev/loop#\x00', "2f6465762f6c6f6f7023001dc2568def5960a42626d5ad33829c8093927fa8ba"], 0x6d, [], [0x8, 0x9, 0x80000001, 0x9]}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x9, 0x1) r4 = memfd_create(&(0x7f00000000c0)="2f6465762f6c6f6f7023001dc2568def5960a42626d5ad33829c8093927fa8ba", 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$setown(r3, 0x8, r5) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x2, [0x0, 0x0]}, &(0x7f00000004c0)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000500)=@assoc_value={r6, 0x3}, 0x8) sendfile(r3, r3, 0x0, 0x2000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x800000000002, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r7) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r8 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r9 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) keyctl$update(0x2, r9, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) 07:17:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10000, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x2c) fcntl$addseals(r0, 0x409, 0x0) getpid() sendmmsg(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000340)={0x0, 0x3, 0x20}, &(0x7f0000000140)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() ioctl$TCGETS(r1, 0x5401, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68a, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@sg0='ubi!/dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x2ea, 0x6) ioctl$VIDIOC_G_FMT(r1, 0xc0cc5604, 0x0) 07:17:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x47030000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:17:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x300000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:17:59 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 07:17:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x280ffff}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 618.525606] UBIFS error (pid: 18211): cannot open "ubi!/dg0", error -19 07:17:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x200) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x38f, &(0x7f0000000080)}) r1 = socket$netlink(0x10, 0x3, 0xe) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xe6c, 0x902) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd7000fcdbdf25050000000c00040009000000000000000c00070008000100", @ANYRES32=r3, @ANYBLOB="0c00060003000000000000000c00080009000000000000000c000800070000000000000008000100000000000c00030007000000000000000c00030001000000000000000c0005000800000000000000b8befd8b1e47af349e2ba2ff3aaafa69a7154c859caf39ca99ec43b4b7ce3af78b0c3d8c0c106707ad29a7edbe9b9d18c50e90e07ed92b8012e28cae"], 0x7c}, 0x1, 0x0, 0x0, 0x2000c001}, 0x40000) 07:18:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfdfdffff, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:18:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x200000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 620.483153] kauditd_printk_skb: 266 callbacks suppressed [ 620.483181] audit: type=1400 audit(1542957481.196:15957): avc: denied { map } for pid=18249 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 620.669303] audit: type=1400 audit(1542957481.196:15958): avc: denied { map } for pid=18249 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 620.839148] audit: type=1400 audit(1542957481.196:15959): avc: denied { map } for pid=18249 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 621.005255] audit: type=1400 audit(1542957481.246:15960): avc: denied { create } for pid=18248 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 621.290756] audit: type=1400 audit(1542957481.246:15961): avc: denied { write } for pid=18248 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 621.370885] audit: audit_backlog=65 > audit_backlog_limit=64 [ 621.376698] audit: audit_lost=185 audit_rate_limit=0 audit_backlog_limit=64 [ 621.386391] audit: audit_backlog=65 > audit_backlog_limit=64 [ 621.391770] audit: audit_backlog=65 > audit_backlog_limit=64 [ 621.407095] audit: type=1400 audit(1542957481.246:15962): avc: denied { map } for pid=18252 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:18:03 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x27) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 07:18:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x8004}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:18:03 executing program 0: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, [], [{0x9, 0xffffffffffffffff, 0x80, 0x6, 0x7, 0x1f}, {0x7, 0x5, 0x400, 0x993, 0x3, 0x6}]}) openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x80, 0x0) r3 = accept$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f00000005c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/psched\x00') ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000580)={r3}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYRES32=r2], 0x2) r5 = socket$inet(0x2b, 0x1, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x2) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000080)={0x2, 0x1004e23, @local}, 0x10) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000340)=0x7) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in, 0x0, 0x7f, 0x80000000, 0x800, 0x8}, &(0x7f0000000100)=0x98) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r5, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001180)=ANY=[], &(0x7f00000004c0)) semget$private(0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x330a, 0x4, 0x2, 0x7, 0x1f10}) 07:18:03 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='[\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000340)=0x5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000600)={r2, @in={{0x2, 0x4e21, @multicast1}}, 0xffff, 0x6, 0x711, 0x8, 0x8e}, &(0x7f0000000540)=0x98) sendto$llc(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) userfaultfd(0x80800) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x800) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[@ANYBLOB="10f4ff05161636d3e5bd968aa4a7144df0cc99a71edb5683fb32a43df345e698627278306457c4d1"], 0x28) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000140), 0x4) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000000)=""/88, &(0x7f0000000080)=0x58) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f0000000580)=@sco={0x1f, {0x800, 0x7, 0x517, 0x10000, 0x5, 0x1}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000880)="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", 0x1000}], 0x1, &(0x7f00000018c0), 0x0, 0x8040}, 0x4) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) getsockname$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x4, @remote, 0xffffffff80000000}}, [0x4, 0x3, 0x5, 0x5, 0x6, 0x94d0, 0x4, 0x91, 0x7fff, 0x86, 0x4, 0x100000001, 0x4, 0x2, 0x7]}, &(0x7f0000000480)=0x100) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000004c0)={r7, 0x3e}, 0x8) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @tid=r6}, &(0x7f0000044000)) socket(0x10, 0x80002, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 07:18:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x74000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:18:03 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x80080) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) memfd_create(&(0x7f0000000080)='\x00', 0x7) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="7f000000000400634fcfca800c43728ef82f653fac71f017e4f8895f6147f0e787dd432733ac3db03e42437385a81b0b6a3c4738f036d870d406a3e0d4f125f61f79d67adac114de76beb4db01dce31b1048f2583aaaad93aa4a6cdef66882f987aff6f0b73650e30de395c938e46f03007adcbdf2fc5769eacb612c92a52bfcd683cbb61a9267e0d42f70a0d3b320e23b3cbdb8"]) ioctl$TIOCCBRK(r0, 0x5428) socket$pppoe(0x18, 0x1, 0x0) 07:18:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x22, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:18:04 executing program 2: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x400000, 0x40) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}]}}) [ 623.532602] tls_set_device_offload_rx: netdev lo with no TLS offload 07:18:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000540), 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) clock_nanosleep(0x0, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xfffffffffffffe01, 0x200) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100)=0x8001, &(0x7f0000000140)=0x2) 07:18:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff8c, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:18:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x1e1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:18:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x80000000, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x40}) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x2, {0x8b, 0xfff, 0x4, 0x3ff, 0x6, 0x9}}) [ 625.497408] kauditd_printk_skb: 339 callbacks suppressed [ 625.497423] audit: type=1400 audit(1542957486.206:16243): avc: denied { map } for pid=18330 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 625.601057] audit: type=1400 audit(1542957486.236:16244): avc: denied { map } for pid=18325 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 625.721796] audit: type=1400 audit(1542957486.236:16245): avc: denied { map } for pid=18325 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 625.860000] audit: type=1400 audit(1542957486.266:16246): avc: denied { map } for pid=18330 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 626.059148] audit: type=1400 audit(1542957486.276:16247): avc: denied { map } for pid=18330 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 626.149147] audit: type=1400 audit(1542957486.526:16248): avc: denied { map } for pid=18334 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 626.259200] audit: type=1400 audit(1542957486.536:16249): avc: denied { map } for pid=18334 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 626.369176] audit: type=1400 audit(1542957486.556:16250): avc: denied { map } for pid=18334 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 626.439168] audit: type=1400 audit(1542957486.606:16251): avc: denied { map } for pid=18334 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 626.529181] audit: type=1400 audit(1542957486.606:16252): avc: denied { map } for pid=18334 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:18:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x1e1}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:18:07 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7, 0x4, 0x8, 0x0, 0x4}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x100, 0x30}, 0xc) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x3c, @multicast1, 0x4e21, 0x0, 'lblc\x00', 0x1, 0x4, 0x1a}, 0x2c) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000140)) fgetxattr(r0, &(0x7f0000000180)=@random={'osx.', 'vboxnet0\x00'}, &(0x7f00000001c0)=""/71, 0x47) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000240)={0x2, 0x6e}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0x9, 0x61eab1c4, 0x4}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x6, {{0x2, 0x4e20, @broadcast}}}, 0x88) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r2 = signalfd4(r0, &(0x7f0000000400)={0xa0ba}, 0x8, 0x80000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000440)={0x1, 0x0, [0x0]}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000480)={'bridge0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000004c0)) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000500)={0x0, "5763583b15d127081a0c5da4077f36312377513af1367ea2caeebe344aefa9aa", 0x400, 0x9, 0x8000, 0x10, 0x2}) syz_emit_ethernet(0x22, &(0x7f0000000580)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, [{[], {0x8100, 0x4, 0x15b6ca23, 0x4}}], {@can={0xc, {{0x3, 0x6, 0x42, 0x400}, 0x4, 0x3, 0x0, 0x0, "b28b0c62ddf8b14c"}}}}, &(0x7f00000005c0)={0x0, 0x4, [0xfff, 0x4b1, 0x6b7, 0x2c0]}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000600), &(0x7f0000000640)=0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000680)={r1, 0x81, 0x7fffffff, 0xfffffffffffffff8, 0x100000001, 0x1ff}, &(0x7f00000006c0)=0x14) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000700)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000740)=""/112) finit_module(r2, &(0x7f00000007c0)='cpuset\x00', 0x3) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000800)={0x3, 0xe7, 0x2}) ioctl$NBD_DISCONNECT(r0, 0xab08) fstat(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key(&(0x7f00000008c0)='dns_resolver\x00', &(0x7f0000000900)={'syz', 0x2}, &(0x7f0000000940)="065fc2e9ab9d2826d1044372db988d2fd7a6ac8b7ef6ed8636d2a1798e56e5105bf055233c449abcf391d4bc06fb9081aa718badf031d91c4487dd0dbec22108638d767f6d0423cb4646e975fcb9cbc939b8e740f5e82e2e18688c7891ff90096bf891fbe215ae2ada9ee1c6593fd762607d8b6cdc86fb8e72e62d466829b5919fc769da92927600e976329b820d281d10e5a60b104b4199bdc601cbb0a872e550b05364c11d2209a7271f4e8a939848fb933abeea611606c34a13b9755289499a", 0xc1, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r3, r4) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000a40)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000b40)={r1, 0x80, 0x6c2}, 0x8) 07:18:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1f00000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:18:07 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x19) r2 = dup(r0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) 07:18:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x80000000, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x40}) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x2, {0x8b, 0xfff, 0x4, 0x3ff, 0x6, 0x9}}) 07:18:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x500}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:18:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x40000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:18:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x70, 0x3, 0x6, 0x9, 0x401, 0x0, 0x101, 0x8000, 0x1, 0x9, 0x101, 0x1ff, 0x4, 0x5, 0x9, 0x5, 0x7, 0xffffffff, 0x8, 0x1, 0x4, 0xc6b, 0x0, 0x8, 0xf61d, 0xffffffffffff55b5, 0x9, 0xaa7, 0x1, 0x9, 0x1, 0x7f1, 0x800, 0x6, 0x8, 0x7, 0xf8, 0x0, 0x6, 0x3, @perf_config_ext={0x1000, 0x10000}, 0x0, 0xddc, 0x100000000, 0x3, 0xac, 0x912f, 0xff}, 0xffffffffffffff9c, 0x7, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 07:18:07 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x3, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') prctl$PR_SET_TIMERSLACK(0x1d, 0x6) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./bus\x00'}, 0x10) 07:18:07 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) symlinkat(&(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 07:18:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:18:08 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0xc3, &(0x7f0000000200), &(0x7f0000000040)={0x5}, 0x23f) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000180)={0xd000, &(0x7f0000000140), 0x8, r0, 0x3}) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x3, {0x40, 0x2, "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", 0xa9, 0x8, 0x3ff, 0x611f, 0x3, 0x20, 0x8926}, r1}}, 0x128) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x10001, 0x4) 07:18:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x92, 0x40000020, &(0x7f0000004640)={0x0, 0x989680}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x5d9d, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000001c0)={0x8000}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) syz_emit_ethernet(0x0, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000), 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) wait4(0x0, &(0x7f00000000c0), 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)=""/189) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000280)={0x4, &(0x7f0000000100)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000500)={r3, &(0x7f0000000440)=""/144}) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x88caffff00000000) 07:18:10 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3ffffffffffffffe, 0x101) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0}, &(0x7f0000000740)=0xc) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x1ff, 0x2, 0x2fd998fb, 0x1, 0x0, 0x1, 0x8, 0x3, 0xffff, 0x1, 0x2, 0x8001, 0x7fff, 0x2, 0x7fff, 0x6, 0x5, 0xfffffffffffffffa, 0x8001, 0x5, 0x5, 0x123, 0x3, 0x6db, 0x5, 0xe91a, 0x9, 0xb7fe, 0x8000, 0x10000, 0x555d486b, 0x1, 0x1000, 0xffffffff, 0x3, 0x8, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000640), 0x8}, 0x0, 0x8, 0x2, 0x2, 0x2, 0xac, 0x7}, r3, 0x7, r0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0xff93) stat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000480)={0xa0, 0x0, 0x1, {{0x0, 0x1, 0x3, 0x200, 0x7, 0xb12, {0x4, 0x7, 0x5, 0x6, 0x9, 0x0, 0x914, 0x1000, 0x8001, 0x5, 0x0, r4, r5, 0xf35f, 0x6}}, {0x0, 0x4}}}, 0xa0) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r1, 0x1) getsockopt(r0, 0x400, 0x3f, &(0x7f00000002c0)=""/252, &(0x7f0000000180)=0xfc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r2, 0x4, 0x800) io_setup(0xff, &(0x7f00000001c0)) read$FUSE(0xffffffffffffffff, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="026fed6958a004696b658cce07a11607006bc713ae7f54f0782eac8f97115551b7b47f5c9af0fff6afa8e5bb930dff1e207fefbc74d61b4fbafe7cb5"]) r6 = syz_open_dev$midi(&(0x7f0000000540)='/dev/midi#\x00', 0x17, 0x100) getsockopt$bt_sco_SCO_CONNINFO(r6, 0x11, 0x2, &(0x7f0000000580)=""/106, &(0x7f0000000600)=0x6a) 07:18:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x480ffff}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:18:10 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfdffffff, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:18:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000001c0)=0x209000000) ioctl$int_in(r0, 0x5474, &(0x7f0000000100)=0x2) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000080)=""/6) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34002}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x13, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x10, 0x4, 0x6}}, 0x14) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000000c0)=""/44) 07:18:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x200002, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000540)={0xa5, 0x401, 0x5}) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r2 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x8, 0x0) open$dir(&(0x7f00000003c0)='./file0\x00', 0x800, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x680000, 0x0) r3 = pkey_alloc(0x0, 0x2) pkey_free(r3) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x280000, &(0x7f0000000bc0)=ANY=[@ANYBLOB="2c66736d616769633d307830303030303030303f303030303030362c736d61636b6673666c6f6f723d63707526307861000000010000019cd30e35a01d3d040a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b8184872d58b62cc5b4223726b5797482fb1d83f82e2d2000000028e9604401695c8d6c866c68a8fc80de2c4b74f423c55d593bc13676f9890906be2aaa26bd1678518ef3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4d36be1297f598be5e3d7121a60f70013200bbbe9d5835af657010520b26afa8247f3756ed4c4a34cf0701d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c0914901000000010000004b9ee55ba00a0f04a6b07345298ad052c3c12c62201c2349527a36fe4a7edad75ffe1fe586b1787526fbf2bfe87f9193ab05003485866c8d002c6673757569643d66776535376334772d001a35772d383a35642d7d6130382d653577776500363f2c7375626a5f726f6c453d63707526307861000000010000019cd30e35a01d3d040a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b8184872d58b62cc5b4223726b5797482fb1d83f82e2d2000000028e9604401695c8d6c866c68a8fc80de2c4b74f423c55d593bc13676f9890906be2aaa26bd1678518ef3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d5835af657010520b26afa8247f3756ed4c4a34cf0701d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c0914901000000010000004b9ee55ba00a0f04a6b07345298ad052c3c12c62201c2349527a36fe4a7edad75ffe1fe586b1787526fbf2bfe87f9193ab05003485866cf024e40e2186ada3d70217e256d279245eac3a3fc8da8bc79ac5c79d51a430da36370236f5e6adafa09f09ca42381d9ad61c782417234674a708c81c07df29b80ccbad6ee379661b6aae2b8bcec85e1ae0ee439d41a16b224585f6da2f1928e6482a9d0c4db8dfbb12bd5a499272511db989440875117293bffd75b15fecf95c4f0c65254164fc3df3add354b685b9cc67f40063ea89f525bd2ead3dbb4fddd8ad366b2ff304d891e503a76a8ab50627729ccfb6474f03329d4296c11fd94c9fefc5754970f05a9e50b845ec1cd7edc7b9bb3794e9a4eecb89e557315957e4459e9028e3e3c6b36863c2b133d6426181b8eefd38c40ed319ed149c2e2eaf6c9703dab6832f287db661eca517b027b110c6"]) accept4$unix(r2, &(0x7f0000000240)=@abs, &(0x7f0000000300)=0x6e, 0x80000) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000200)={0x0, r2}) r4 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000220001000000000000000000040000007f000c0092c9d2345a5d5024001b507c5f4fc449e42cb60172f04c13b1ed63fb64", @ANYRES32=0x0], 0x1c}}, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x2, 0x8, 0x1ff, 0x5, 0x7ff, 0x4, 0x1000, 0x45d, 0x3, 0x8, 0x8000, 0x7}) 07:18:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r2, r2}) [ 630.140984] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 630.352552] XFS (loop3): unknown mount option [oíiX ikeŒÎ¡]. [ 630.521465] kauditd_printk_skb: 261 callbacks suppressed [ 630.521476] audit: type=1400 audit(1542957491.236:16514): avc: denied { map } for pid=18420 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 630.644111] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 630.679966] audit: type=1400 audit(1542957491.236:16515): avc: denied { map } for pid=18417 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 630.721516] XFS (loop3): unknown mount option [oíiX ikeŒÎ¡]. [ 630.825946] audit: type=1400 audit(1542957491.246:16516): avc: denied { map } for pid=18417 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:18:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0xffff8002}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:18:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3e, 0xfffffffffffffffe, &(0x7f0000000080)=0x939) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x6, &(0x7f00000000c0)=0x2) [ 631.006561] audit: type=1400 audit(1542957491.286:16517): avc: denied { map } for pid=18420 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:18:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/177) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) read(r1, &(0x7f0000000100), 0x249) [ 631.226791] audit: type=1400 audit(1542957491.286:16518): avc: denied { map } for pid=18420 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 631.408341] audit: type=1804 audit(1542957491.306:16519): pid=18418 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir272440631/syzkaller.AzOws0/310/file0" dev="sda1" ino=16534 res=1 [ 631.573200] audit: type=1804 audit(1542957491.326:16520): pid=18410 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir272440631/syzkaller.AzOws0/310/file0" dev="sda1" ino=16534 res=1 07:18:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') timer_create(0x0, &(0x7f0000000040)={0x0, 0x4, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) getdents(r0, 0x0, 0x0) [ 631.794815] audit: type=1400 audit(1542957491.336:16521): avc: denied { create } for pid=18407 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 631.867214] audit: audit_backlog=65 > audit_backlog_limit=64 [ 631.878105] audit: audit_backlog=65 > audit_backlog_limit=64 07:18:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfcfdffff, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 635.668824] kauditd_printk_skb: 296 callbacks suppressed [ 635.668858] audit: type=1400 audit(1542957496.376:16799): avc: denied { map } for pid=18478 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 635.709197] audit: type=1400 audit(1542957496.416:16800): avc: denied { map } for pid=18478 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 635.769137] audit: type=1400 audit(1542957496.416:16801): avc: denied { map } for pid=18478 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 635.829144] audit: type=1400 audit(1542957496.416:16802): avc: denied { map } for pid=18478 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 635.879140] audit: type=1400 audit(1542957496.446:16803): avc: denied { map } for pid=18478 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 635.903310] audit: type=1400 audit(1542957496.456:16804): avc: denied { map } for pid=18478 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 635.929585] audit: type=1400 audit(1542957496.456:16805): avc: denied { map } for pid=18478 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 635.955737] audit: type=1400 audit(1542957496.466:16806): avc: denied { map } for pid=18478 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 635.999218] audit: type=1400 audit(1542957496.466:16807): avc: denied { map } for pid=18478 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 636.069219] audit: type=1400 audit(1542957496.476:16808): avc: denied { map } for pid=18478 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 640.720119] kauditd_printk_skb: 199 callbacks suppressed [ 640.720150] audit: type=1400 audit(1542957501.436:17008): avc: denied { map } for pid=18497 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 640.779140] audit: type=1400 audit(1542957501.466:17009): avc: denied { map } for pid=18497 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 640.819349] audit: type=1400 audit(1542957501.466:17010): avc: denied { map } for pid=18497 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 640.869177] audit: type=1400 audit(1542957501.466:17011): avc: denied { map } for pid=18497 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 640.919168] audit: type=1400 audit(1542957501.476:17012): avc: denied { map } for pid=18497 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 640.959173] audit: type=1400 audit(1542957501.486:17013): avc: denied { map } for pid=18497 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 640.999144] audit: type=1400 audit(1542957501.486:17014): avc: denied { map } for pid=18497 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 641.049136] audit: type=1400 audit(1542957501.516:17015): avc: denied { map } for pid=18497 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 641.099172] audit: type=1400 audit(1542957501.526:17016): avc: denied { map } for pid=18497 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 641.150750] audit: type=1400 audit(1542957501.536:17017): avc: denied { map } for pid=18497 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:18:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000740)}, 0x4000010) r6 = gettid() getgid() writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x3, &(0x7f00000003c0)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000280)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r6) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f", 0x7f}], 0x1, &(0x7f0000000440), 0x0, 0x4000}, 0x40000) creat(&(0x7f0000000200)='./file0\x00', 0x4) tkill(r6, 0x1004000000016) fgetxattr(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="737973ffffff7f000000007972696e67007c8000000000000000bf43812f8957f1628a41e20e75654ea83021dd5f09621ead2b2103000000ceb807be92ff8c1d013739da10c11f5e436c946e1048e9e613eac6c1315e67e25f59f9a4613681e2493de24587170527e33b97bdb46e83a82ff733fc88c82b46232f557f3344e0fa5485891efc7fe816597f7813285499b5459b14074e34475ea65170153712628bec915602486f016cf14139d6f81c4368430719ad9496a977000c290c1323f5945964f477b1c86131c9418d69aa7c"], &(0x7f0000000300)=""/127, 0x7f) close(r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r7) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) r9 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x84, 0x400) getsockopt$EBT_SO_GET_INFO(r9, 0x0, 0x80, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), &(0x7f0000000240), 0x800000000}, 0x20) 07:18:24 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r1, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000180)={0x3}, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x0, r2}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6e72300100"}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)=""/229) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000300)=@assoc_value, &(0x7f0000000340)=0x8) 07:18:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc0505350, &(0x7f0000000340)={0x0, 0xfffffffffffffffc, 0x0, "7175657565310000000000001f00", 0xfffffffffffffff9}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5, 0x20001) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 07:18:24 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0xf, 0x2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000180), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0xfffffffffffffe1e) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000180)=[0xfffe, 0x7]) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f00000002c0)=""/60, &(0x7f0000000480)=0x3c) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e22}, 0x10) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d, @rand_addr}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0x0, 0x6, 0x20, 0x40, 0x7103, 0x0, 0xcf39, 0x80000001, 0x4}) r6 = socket$inet6(0xa, 0x1000000000002, 0x800000) ioctl(r6, 0x8912, &(0x7f0000000580)="0047f82f07d82c99240970") madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4) bind$rds(r2, &(0x7f0000000540)={0x2, 0x4e24, @remote}, 0x10) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000600)=""/193, &(0x7f0000000280)=0xc1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000700)=0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x7fff, 0x3cb, 0x89d1, 0x7, 0x0, 0x0, 0x20140, 0x4, 0x2, 0x6, 0x1f, 0xfffffffffffffff8, 0x8, 0x2, 0x40, 0x8000, 0x7c4, 0x8, 0x81, 0x9, 0x9, 0x7, 0x7, 0x101, 0x7, 0x1, 0x6, 0x3, 0x9b8d, 0xfffffffffffffff7, 0x80, 0xffffffff, 0x3, 0x1000, 0x8, 0x8, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000380), 0x9}, 0x1000, 0x4, 0x200, 0x2, 0x7ff, 0x2, 0x1ff}, r7, 0xe, r3, 0x2) r8 = fcntl$dupfd(r5, 0x406, r4) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000000)="12fa9deaffffefea2cd7009100", 0x951b13bc3e7a52d6) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)) 07:18:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x2000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:18:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2c00, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 643.722354] QAT: Invalid ioctl [ 643.745054] QAT: Invalid ioctl 07:18:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4c, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 643.851982] IPVS: length: 193 != 8 07:18:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x26) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock(&(0x7f0000761000/0x2000)=nil, 0x2000) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') clock_settime(0x0, &(0x7f0000000180)) sendfile(r3, r4, &(0x7f0000000000), 0x100000080000000) [ 644.150183] IPVS: length: 193 != 8 07:18:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x400000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth1Tto_bond\x00', 0x37ff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x800) close(r0) [ 644.627461] QAT: Invalid ioctl 07:18:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:18:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x346}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 644.820181] QAT: Invalid ioctl [ 644.828325] QAT: Invalid ioctl [ 645.253311] QAT: Invalid ioctl 07:18:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000040)=""/205, 0xcd}, {&(0x7f0000000140)=""/220, 0xdc}], 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000500)={0xfffffffffffffffd, 0x0, 0x0, "944da1dfc41eccc0ffa72fa05f72d52369d1cab69ec643e29403452ca393ad7c", 0x7e555b7b}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000004c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) lsetxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x4, 0x6}, {0x4, 0x8}], r2}, 0x18, 0x2) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) [ 645.752999] kauditd_printk_skb: 205 callbacks suppressed [ 645.753013] audit: type=1400 audit(1542957506.464:17223): avc: denied { map } for pid=18546 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 645.981335] audit: type=1400 audit(1542957506.494:17224): avc: denied { map } for pid=18546 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 646.150575] audit: type=1400 audit(1542957506.514:17225): avc: denied { map } for pid=18546 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 646.357150] audit: type=1400 audit(1542957506.524:17226): avc: denied { map } for pid=18546 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 646.559427] audit: type=1400 audit(1542957506.594:17227): avc: denied { map } for pid=18546 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 646.769137] audit: type=1400 audit(1542957506.614:17228): avc: denied { map } for pid=18550 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 646.848399] audit: audit_backlog=65 > audit_backlog_limit=64 [ 646.851529] audit: audit_backlog=65 > audit_backlog_limit=64 [ 646.858429] audit: audit_backlog=65 > audit_backlog_limit=64 [ 646.870218] audit: audit_backlog=65 > audit_backlog_limit=64 07:18:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000740)}, 0x4000010) r6 = gettid() getgid() writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x3, &(0x7f00000003c0)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000280)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r6) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f", 0x7f}], 0x1, &(0x7f0000000440), 0x0, 0x4000}, 0x40000) creat(&(0x7f0000000200)='./file0\x00', 0x4) tkill(r6, 0x1004000000016) fgetxattr(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="737973ffffff7f000000007972696e67007c8000000000000000bf43812f8957f1628a41e20e75654ea83021dd5f09621ead2b2103000000ceb807be92ff8c1d013739da10c11f5e436c946e1048e9e613eac6c1315e67e25f59f9a4613681e2493de24587170527e33b97bdb46e83a82ff733fc88c82b46232f557f3344e0fa5485891efc7fe816597f7813285499b5459b14074e34475ea65170153712628bec915602486f016cf14139d6f81c4368430719ad9496a977000c290c1323f5945964f477b1c86131c9418d69aa7c"], &(0x7f0000000300)=""/127, 0x7f) close(r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r7) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) r9 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x84, 0x400) getsockopt$EBT_SO_GET_INFO(r9, 0x0, 0x80, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), &(0x7f0000000240), 0x800000000}, 0x20) 07:18:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="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", 0x970, 0xfffffffffffffff9) keyctl$search(0xa, r2, &(0x7f0000000280)='logon\x00', &(0x7f0000000300)={'syz', 0x3}, r3) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000001c0)=""/192) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x0, &(0x7f00000002c0)='\x00') umount2(&(0x7f0000000140)='./file0\x00', 0xe) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000d40)={0x0}, &(0x7f0000000d80)=0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000dc0)={@dev={0xfe, 0x80, [], 0x1b}, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x17}, 0x7fffffff, 0x401, 0x600, 0x100, 0x5e4c, 0x82, r4}) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff), 0x0, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 07:18:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000700)=0x18816c1c, 0x4) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7f, 0x80) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="0500000000000000fd0b0000000000003e03000000000000f7020000000000000300000000100074616a0b8dea557c0718c3c84d090000000000006a6b00000000000065080040000000000800000000000000000b000000573438e232d9af90a584f625dedcc60391d4c1cb996fabcc67c8cec4906ca6ebcab1053c4dc86a599e50afdb27215e05e15cc6aa843acb485f79a48c5490f2590456bc5339f5ddabd4304874b27af1357b3b4505541f331d02636d322fa697782859b2fcc7b9"]) sendto$inet6(r2, &(0x7f0000000280), 0x297, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r4 = accept$alg(r0, 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000140)={0x9, 0x80000001, 0x80000001, 0x3, 0x5, 0x7fff, 0xfffffffffffffffb, 0x8000, 0x0, 0x86, 0x4, 0x2}) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x200], 0x1, 0x9, 0x39c4, 0x6, 0x6, 0x2, {0xc4, 0x2, 0x9f8, 0x80000001, 0x4, 0xfffffffffffffffa, 0x1, 0x4, 0x8, 0x6, 0x2e2, 0x3, 0xffffffff, 0x6, "dd003b7829acc0d67df19b8871ba0aa50fe38de8e126662c46bff3b9ac241198"}}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x28042, 0x0) r6 = getpgrp(0xffffffffffffffff) r7 = fcntl$getown(r1, 0x9) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r4, &(0x7f0000000280)={r5, r4, 0x1}) fallocate(r5, 0x0, 0x0, 0x7) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0xa5f2) sendfile(r4, r5, 0x0, 0x2) faccessat(r3, &(0x7f0000000200)='./file0\x00', 0x71, 0x600) 07:18:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x4, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) sync() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x3f, 0x3f}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x7f, 0x20}, 0xc) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) 07:18:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00000000000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) 07:18:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x20000000000000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 07:18:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff7f, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 650.823399] kauditd_printk_skb: 236 callbacks suppressed [ 650.823413] audit: type=1400 audit(1542957511.534:17442): avc: denied { map } for pid=18605 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:18:31 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d01, 0x1]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 651.017488] audit: type=1400 audit(1542957511.584:17443): avc: denied { create } for pid=18595 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 651.106459] audit: type=1400 audit(1542957511.584:17444): avc: denied { write } for pid=18595 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 651.237435] audit: type=1400 audit(1542957511.594:17445): avc: denied { read } for pid=18595 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:18:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="81d5d7ae94e288054b79dda699620f6ab98049c10851a3d1122c34c1c64e9f57f470b250516ece909bb926b1cc71c0eccdf5922f4849bdeaadce0f418db827c8d63bff6fb610412c4bcf2b8d151eff8665785bd0f22e0b68ab2a3e516d32e6ec85f8f9cdb746dacccc41", 0x6a, 0xfffffffffffffffc) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000240)={@multicast1, @multicast1, @loopback}, 0xc) r4 = request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)='/dev/kvm\x00', 0xfffffffffffffffe) keyctl$negate(0xd, r3, 0xfff, r4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) close(r2) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000340)=0x9) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x100000c0000102, 0x0, 0x1b]}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000380)=r1, 0x4) [ 651.335937] audit: type=1400 audit(1542957511.614:17446): avc: denied { map } for pid=18605 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:18:32 executing program 1: syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7a000000, 0x0, 0x0, &(0x7f0000000480)={[{@norecovery='norecovery'}]}) [ 651.439513] audit: type=1400 audit(1542957511.644:17447): avc: denied { map } for pid=18605 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 07:18:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000000000000, r1, 0x280ffff00000000}) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x50, &(0x7f00000002c0)}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x3f, @remote, 0x850}}}, 0xa0) execveat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000003c0)='team\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='a\x00', &(0x7f0000000480)='@system,/[\x00', &(0x7f00000004c0)='\x00', 0x0, &(0x7f0000000580)='memory.events\x00', &(0x7f00000005c0)='memory.events\x00', &(0x7f0000000600)='em1%em1\x00'], 0x800) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') [ 651.684126] audit: type=1400 audit(1542957511.654:17448): avc: denied { map } for pid=18605 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 651.880690] audit: type=1400 audit(1542957511.694:17449): avc: denied { map } for pid=18606 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 652.033454] audit: type=1400 audit(1542957511.714:17451): avc: denied { map } for pid=18606 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 652.139649] audit: audit_backlog=65 > audit_backlog_limit=64 07:18:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = socket$unix(0x1, 0x801, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x3, {0x6, 0x5, "431249b88e0e4212754ce8f2261074313133932487f93ea58e91083402f47eba51bc210fdbb1299b28c8ffd48743c01c6c59097c76302b99422a6d9e9084698be621076867aa4848f0a5d50e064666642f7090eacc399ef99ab8ad37763a0dc863222b98459a75186a9caa5e533bba15731c16fa7a4c657d84611293b28b4a732a64bfdadd7bc85b4d84b3ed37800a6e2513c2401b57c83143d58799b14eaeb6b4f70cea533def07cbad605162b025e2b941e1a0122c921effb41e32104929a509ee83b6b86b6b71c4ab12a54f07f48fef95f7b6bfc7a7998e56fbf6b89afedc1d9c6be9afa0a21a4cd4fb2739c396f0730c153554f5973ea9f083be95724bab", 0xc, 0x3f, 0xfff, 0x8000, 0x7, 0xffffffff, 0x70c7}, r4}}, 0x128) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r5, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000002c0)) accept4(r5, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={"7465616d5f736c6176655f3000000300", 0x200008000005}) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000180)=""/173) socket$packet(0x11, 0x3, 0x300) [ 654.051595] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 654.393765] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 654.402918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:18:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000740)}, 0x4000010) r6 = gettid() getgid() writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x3, &(0x7f00000003c0)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000280)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r6) sendmsg$alg(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)="591dfdef4e36437bcc2fe7624547b950b975cc0c815d26aef4f008c6923c210f560546d90815f7caaf08226f44c7de94fcae5051073d0cc8e3150754f5b68720861bd8cc72551ce6bf973bab472df4a4b9a15c1e2d78f104680e9edd3354a8c114e77587a3b3aa6f15e24b6ae54f757c6a8826cd78efb859ee617907f9de5f", 0x7f}], 0x1, &(0x7f0000000440), 0x0, 0x4000}, 0x40000) creat(&(0x7f0000000200)='./file0\x00', 0x4) tkill(r6, 0x1004000000016) fgetxattr(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="737973ffffff7f000000007972696e67007c8000000000000000bf43812f8957f1628a41e20e75654ea83021dd5f09621ead2b2103000000ceb807be92ff8c1d013739da10c11f5e436c946e1048e9e613eac6c1315e67e25f59f9a4613681e2493de24587170527e33b97bdb46e83a82ff733fc88c82b46232f557f3344e0fa5485891efc7fe816597f7813285499b5459b14074e34475ea65170153712628bec915602486f016cf14139d6f81c4368430719ad9496a977000c290c1323f5945964f477b1c86131c9418d69aa7c"], &(0x7f0000000300)=""/127, 0x7f) close(r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r7) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x1, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) r9 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x84, 0x400) getsockopt$EBT_SO_GET_INFO(r9, 0x0, 0x80, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r8, &(0x7f0000000000), &(0x7f0000000240), 0x800000000}, 0x20) 07:18:35 executing program 0: socket(0x1, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xff) r1 = syz_open_dev$mouse(0x0, 0x766b, 0x10020) preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000000)="6ce41d") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xfffffffeffffffff) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380), 0x0, 0x0) ioprio_get$uid(0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 655.886034] kauditd_printk_skb: 227 callbacks suppressed [ 655.886049] audit: type=1400 audit(1542957516.594:17673): avc: denied { map } for pid=18668 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 655.939177] audit: type=1400 audit(1542957516.594:17674): avc: denied { map } for pid=18668 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 655.987574] audit: type=1400 audit(1542957516.614:17675): avc: denied { map } for pid=18668 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 656.115808] audit: type=1400 audit(1542957516.614:17676): avc: denied { map } for pid=18668 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 656.169136] audit: type=1400 audit(1542957516.644:17677): avc: denied { map } for pid=18668 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 656.193261] audit: type=1400 audit(1542957516.654:17678): avc: denied { map } for pid=18668 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 656.221488] audit: type=1400 audit(1542957516.654:17679): avc: denied { map } for pid=18668 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 656.257851] audit: type=1400 audit(1542957516.684:17680): avc: denied { map } for pid=18668 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 656.289189] audit: type=1400 audit(1542957516.684:17681): avc: denied { map } for pid=18668 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 656.320704] audit: type=1400 audit(1542957516.694:17682): avc: denied { map } for pid=18668 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 661.061664] kauditd_printk_skb: 201 callbacks suppressed [ 661.061678] audit: type=1400 audit(1542957521.774:17884): avc: denied { map } for pid=18695 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 661.119176] audit: type=1400 audit(1542957521.774:17885): avc: denied { map } for pid=18695 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 661.169236] audit: type=1400 audit(1542957521.774:17886): avc: denied { map } for pid=18695 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 661.219173] audit: type=1400 audit(1542957521.774:17887): avc: denied { map } for pid=18695 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 661.279129] audit: type=1400 audit(1542957521.774:17888): avc: denied { map } for pid=18695 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 661.307915] audit: type=1400 audit(1542957521.774:17889): avc: denied { map } for pid=18695 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 661.369597] audit: type=1400 audit(1542957521.804:17890): avc: denied { map } for pid=18695 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 661.419138] audit: type=1400 audit(1542957521.814:17891): avc: denied { map } for pid=18695 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 661.469189] audit: type=1400 audit(1542957521.814:17892): avc: denied { map } for pid=18695 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 661.519157] audit: type=1400 audit(1542957521.824:17893): avc: denied { map } for pid=18695 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 666.095145] kauditd_printk_skb: 199 callbacks suppressed [ 666.095160] audit: type=1400 audit(1542957526.804:18093): avc: denied { map } for pid=18714 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 666.149176] audit: type=1400 audit(1542957526.834:18094): avc: denied { map } for pid=18714 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 666.199145] audit: type=1400 audit(1542957526.844:18095): avc: denied { map } for pid=18714 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 666.249641] audit: type=1400 audit(1542957526.844:18096): avc: denied { map } for pid=18714 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 666.299730] audit: type=1400 audit(1542957526.854:18097): avc: denied { map } for pid=18714 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 666.339911] audit: type=1400 audit(1542957526.864:18098): avc: denied { map } for pid=18714 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 666.367296] audit: type=1400 audit(1542957526.864:18099): avc: denied { map } for pid=18714 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 666.393463] audit: type=1400 audit(1542957526.864:18100): avc: denied { map } for pid=18714 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 666.422176] audit: type=1400 audit(1542957526.864:18101): avc: denied { map } for pid=18714 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 666.454086] audit: type=1400 audit(1542957526.884:18102): avc: denied { map } for pid=18714 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.147359] kauditd_printk_skb: 199 callbacks suppressed [ 671.147373] audit: type=1400 audit(1542957531.854:18302): avc: denied { map } for pid=18733 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.199145] audit: type=1400 audit(1542957531.894:18303): avc: denied { map } for pid=18733 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.249240] audit: type=1400 audit(1542957531.894:18304): avc: denied { map } for pid=18733 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.299160] audit: type=1400 audit(1542957531.894:18305): avc: denied { map } for pid=18733 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.324853] audit: type=1400 audit(1542957531.904:18306): avc: denied { map } for pid=18733 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.348976] audit: type=1400 audit(1542957531.934:18307): avc: denied { map } for pid=18733 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.389196] audit: type=1400 audit(1542957531.944:18308): avc: denied { map } for pid=18733 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.439190] audit: type=1400 audit(1542957531.954:18309): avc: denied { map } for pid=18733 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.479774] audit: type=1400 audit(1542957531.954:18310): avc: denied { map } for pid=18733 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 671.559170] audit: type=1400 audit(1542957531.994:18311): avc: denied { map } for pid=18733 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 676.252504] kauditd_printk_skb: 199 callbacks suppressed [ 676.252518] audit: type=1400 audit(1542957536.964:18511): avc: denied { map } for pid=18752 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 676.309145] audit: type=1400 audit(1542957536.994:18512): avc: denied { map } for pid=18752 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 676.359181] audit: type=1400 audit(1542957536.994:18513): avc: denied { map } for pid=18752 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 676.409141] audit: type=1400 audit(1542957537.004:18514): avc: denied { map } for pid=18752 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 676.459185] audit: type=1400 audit(1542957537.014:18515): avc: denied { map } for pid=18752 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 676.498681] audit: type=1400 audit(1542957537.044:18516): avc: denied { map } for pid=18752 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 676.569135] audit: type=1400 audit(1542957537.044:18517): avc: denied { map } for pid=18752 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 676.629224] audit: type=1400 audit(1542957537.054:18518): avc: denied { map } for pid=18752 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 676.679160] audit: type=1400 audit(1542957537.064:18519): avc: denied { map } for pid=18752 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 676.729149] audit: type=1400 audit(1542957537.094:18520): avc: denied { map } for pid=18752 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 681.316278] kauditd_printk_skb: 199 callbacks suppressed [ 681.316292] audit: type=1400 audit(1542957542.024:18720): avc: denied { map } for pid=18771 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 681.369174] audit: type=1400 audit(1542957542.054:18721): avc: denied { map } for pid=18771 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 681.419176] audit: type=1400 audit(1542957542.064:18722): avc: denied { map } for pid=18771 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 681.469257] audit: type=1400 audit(1542957542.064:18723): avc: denied { map } for pid=18771 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 681.519166] audit: type=1400 audit(1542957542.074:18724): avc: denied { map } for pid=18771 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 681.564834] audit: type=1400 audit(1542957542.114:18725): avc: denied { map } for pid=18771 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 681.629240] audit: type=1400 audit(1542957542.114:18726): avc: denied { map } for pid=18771 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 681.679209] audit: type=1400 audit(1542957542.124:18727): avc: denied { map } for pid=18771 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 681.719133] audit: type=1400 audit(1542957542.124:18728): avc: denied { map } for pid=18771 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 681.769192] audit: type=1400 audit(1542957542.134:18729): avc: denied { map } for pid=18771 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.478866] kauditd_printk_skb: 199 callbacks suppressed [ 686.478881] audit: type=1400 audit(1542957547.184:18929): avc: denied { map } for pid=18790 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.539136] audit: type=1400 audit(1542957547.224:18930): avc: denied { map } for pid=18790 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.579149] audit: type=1400 audit(1542957547.224:18931): avc: denied { map } for pid=18790 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.629155] audit: type=1400 audit(1542957547.224:18932): avc: denied { map } for pid=18790 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.679174] audit: type=1400 audit(1542957547.234:18933): avc: denied { map } for pid=18790 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.730097] audit: type=1400 audit(1542957547.244:18934): avc: denied { map } for pid=18790 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.789174] audit: type=1400 audit(1542957547.254:18935): avc: denied { map } for pid=18790 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.829190] audit: type=1400 audit(1542957547.254:18936): avc: denied { map } for pid=18790 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.879229] audit: type=1400 audit(1542957547.254:18937): avc: denied { map } for pid=18790 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 686.929185] audit: type=1400 audit(1542957547.274:18938): avc: denied { map } for pid=18790 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 691.484805] kauditd_printk_skb: 193 callbacks suppressed [ 691.484821] audit: type=1400 audit(1542957552.194:19132): avc: denied { map } for pid=18808 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 691.549255] audit: type=1400 audit(1542957552.234:19133): avc: denied { map } for pid=18808 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 691.599205] audit: type=1400 audit(1542957552.244:19134): avc: denied { map } for pid=18808 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 691.649160] audit: type=1400 audit(1542957552.244:19135): avc: denied { map } for pid=18808 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 691.699164] audit: type=1400 audit(1542957552.254:19136): avc: denied { map } for pid=18808 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 691.739158] audit: type=1400 audit(1542957552.284:19137): avc: denied { map } for pid=18808 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 691.829766] audit: type=1400 audit(1542957552.544:19138): avc: denied { map } for pid=18809 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 691.869180] audit: type=1400 audit(1542957552.544:19139): avc: denied { map } for pid=18809 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 691.919159] audit: type=1400 audit(1542957552.544:19140): avc: denied { map } for pid=18809 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 691.969160] audit: type=1400 audit(1542957552.544:19141): avc: denied { map } for pid=18809 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 807.709327] INFO: task syz-executor2:18600 blocked for more than 140 seconds. [ 807.716673] Not tainted 4.20.0-rc3+ #125 [ 807.724341] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 807.732668] syz-executor2 D24488 18600 6221 0x00000004 [ 807.738347] Call Trace: [ 807.746123] __schedule+0x8cf/0x21d0 [ 807.750246] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 807.755367] ? __sched_text_start+0x8/0x8 [ 807.759861] ? trace_hardirqs_off_caller+0x310/0x310 [ 807.765065] ? bdi_split_work_to_wbs+0xc01/0x13d0 [ 807.770277] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 807.775458] ? prepare_to_wait_event+0x39f/0xa10 [ 807.780615] ? prepare_to_wait_exclusive+0x480/0x480 [ 807.785759] schedule+0xfe/0x460 [ 807.789544] ? __schedule+0x21d0/0x21d0 [ 807.793541] ? perf_trace_sched_process_exec+0x860/0x860 [ 807.799009] ? wakeup_dirtytime_writeback+0x5e0/0x5e0 [ 807.804565] ? check_preemption_disabled+0x48/0x280 [ 807.809946] ? replenish_dl_entity.cold.55+0x36/0x36 [ 807.815065] ? __might_sleep+0x95/0x190 [ 807.819470] wb_wait_for_completion+0x1f9/0x2d0 [ 807.824198] ? block_dump___mark_inode_dirty+0x120/0x120 [ 807.830115] ? finish_wait+0x430/0x430 [ 807.834027] ? find_held_lock+0x36/0x1c0 [ 807.838128] ? lock_acquire+0x1ed/0x520 [ 807.842837] sync_inodes_sb+0x33e/0x480 [ 807.846865] ? try_to_writeback_inodes_sb+0x70/0x70 [ 807.853457] ? iterate_supers+0xda/0x290 [ 807.858070] ? lock_downgrade+0x900/0x900 [ 807.862645] ? down_read+0x8d/0x120 [ 807.866291] ? __down_interruptible+0x700/0x700 [ 807.871525] sync_inodes_one_sb+0x59/0x70 [ 807.875729] iterate_supers+0x149/0x290 [ 807.880092] ? __ia32_sys_tee+0x2b0/0x2b0 [ 807.884258] ksys_sync+0xec/0x1e0 [ 807.887740] ? sync_filesystem+0x330/0x330 [ 807.892455] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 807.898012] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 807.903768] ? trace_hardirqs_off_caller+0x310/0x310 [ 807.908912] __ia32_sys_sync+0xe/0x20 [ 807.913207] do_syscall_64+0x1b9/0x820 [ 807.917122] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 807.922917] ? syscall_return_slowpath+0x5e0/0x5e0 [ 807.927906] ? trace_hardirqs_on_caller+0x310/0x310 [ 807.933343] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 807.938409] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 807.945546] ? __switch_to_asm+0x40/0x70 [ 807.950027] ? __switch_to_asm+0x34/0x70 [ 807.954115] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 807.958984] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 807.964542] RIP: 0033:0x457569 [ 807.967759] Code: Bad RIP value. [ 807.971571] RSP: 002b:00007f1e2107ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 807.980869] RAX: ffffffffffffffda RBX: 000000000072bfa8 RCX: 0000000000457569 [ 807.988169] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 807.995823] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 808.003462] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1e2107b6d4 [ 808.011136] R13: 00000000004c3216 R14: 00000000004d8c98 R15: 00000000ffffffff [ 808.018440] INFO: task syz-executor2:18614 blocked for more than 140 seconds. [ 808.027416] Not tainted 4.20.0-rc3+ #125 [ 808.032327] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 808.040627] syz-executor2 D25352 18614 6221 0x00000004 [ 808.046302] Call Trace: [ 808.048911] __schedule+0x8cf/0x21d0 [ 808.053067] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 808.058248] ? __sched_text_start+0x8/0x8 [ 808.062779] ? trace_hardirqs_off_caller+0x310/0x310 [ 808.067965] ? bdi_split_work_to_wbs+0xc01/0x13d0 [ 808.073304] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 808.078469] ? prepare_to_wait_event+0x39f/0xa10 [ 808.083586] ? prepare_to_wait_exclusive+0x480/0x480 [ 808.088722] schedule+0xfe/0x460 [ 808.092501] ? __schedule+0x21d0/0x21d0 [ 808.096496] ? perf_trace_sched_process_exec+0x860/0x860 [ 808.102398] ? wakeup_dirtytime_writeback+0x5e0/0x5e0 [ 808.107612] ? check_preemption_disabled+0x48/0x280 [ 808.114120] ? replenish_dl_entity.cold.55+0x36/0x36 [ 808.119652] ? __might_sleep+0x95/0x190 [ 808.123655] wb_wait_for_completion+0x1f9/0x2d0 [ 808.128341] ? block_dump___mark_inode_dirty+0x120/0x120 [ 808.134201] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 808.139020] ? finish_wait+0x430/0x430 [ 808.143330] ? find_held_lock+0x36/0x1c0 [ 808.147434] ? lock_acquire+0x1ed/0x520 [ 808.151821] sync_inodes_sb+0x33e/0x480 [ 808.155821] ? try_to_writeback_inodes_sb+0x70/0x70 [ 808.161217] ? iterate_supers+0xda/0x290 [ 808.165300] ? lock_downgrade+0x900/0x900 [ 808.169860] ? down_read+0x8d/0x120 [ 808.173521] ? __down_interruptible+0x700/0x700 [ 808.178211] sync_inodes_one_sb+0x59/0x70 [ 808.182756] iterate_supers+0x149/0x290 [ 808.186745] ? __ia32_sys_tee+0x2b0/0x2b0 [ 808.191397] ksys_sync+0xec/0x1e0 [ 808.194944] ? sync_filesystem+0x330/0x330 [ 808.199519] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 808.205073] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 808.210850] ? trace_hardirqs_off_caller+0x310/0x310 [ 808.215990] __ia32_sys_sync+0xe/0x20 [ 808.220143] do_syscall_64+0x1b9/0x820 [ 808.224043] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 808.229933] ? syscall_return_slowpath+0x5e0/0x5e0 [ 808.234888] ? trace_hardirqs_on_caller+0x310/0x310 [ 808.241401] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 808.246441] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 808.253501] ? __switch_to_asm+0x40/0x70 [ 808.257575] ? __switch_to_asm+0x34/0x70 [ 808.262028] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 808.266909] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 808.272467] RIP: 0033:0x457569 [ 808.275682] Code: Bad RIP value. [ 808.279056] RSP: 002b:00007f1e21059c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 808.287287] RAX: ffffffffffffffda RBX: 000000000072c048 RCX: 0000000000457569 [ 808.295038] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 808.302686] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 808.310362] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1e2105a6d4 [ 808.317675] R13: 00000000004c3216 R14: 00000000004d8c98 R15: 00000000ffffffff [ 808.325389] [ 808.325389] Showing all locks held in the system: [ 808.332097] 1 lock held by khungtaskd/1018: [ 808.336426] #0: 00000000d039b52a (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 808.345519] 1 lock held by rsyslogd/6024: [ 808.353897] #0: 00000000ed5646e9 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 808.362293] 2 locks held by getty/6146: [ 808.366274] #0: 00000000899c832f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 808.375928] #1: 00000000bf4929ac (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 808.385224] 2 locks held by getty/6147: [ 808.389556] #0: 000000006d09a304 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 808.397823] #1: 000000002803ac17 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 808.407100] 2 locks held by getty/6148: [ 808.411432] #0: 000000006c46b96a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 808.420062] #1: 00000000dd31245f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 808.428950] 2 locks held by getty/6149: [ 808.433279] #0: 00000000ed775157 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 808.442012] #1: 0000000095812a51 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 808.451274] 2 locks held by getty/6150: [ 808.455261] #0: 0000000015cdc12d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 808.463906] #1: 000000007df33bf3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 808.473156] 2 locks held by getty/6151: [ 808.477152] #0: 00000000d0029f17 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 808.485932] #1: 00000000cdae246b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 808.495205] 2 locks held by getty/6152: [ 808.500632] #0: 00000000adb716bc (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 808.508918] #1: 00000000ba7a901e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 808.518246] 5 locks held by kworker/u4:23/15444: [ 808.523354] 1 lock held by syz-executor2/18600: [ 808.528034] #0: 00000000b475a260 (&type->s_umount_key#73){++++}, at: iterate_supers+0xe2/0x290 [ 808.537263] 1 lock held by syz-executor2/18614: [ 808.542305] #0: 00000000b475a260 (&type->s_umount_key#73){++++}, at: iterate_supers+0xe2/0x290 [ 808.551564] [ 808.553202] ============================================= [ 808.553202] [ 808.561224] NMI backtrace for cpu 1 [ 808.564912] CPU: 1 PID: 1018 Comm: khungtaskd Not tainted 4.20.0-rc3+ #125 [ 808.571943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.581331] Call Trace: [ 808.583958] dump_stack+0x244/0x39d [ 808.587649] ? dump_stack_print_info.cold.1+0x20/0x20 [ 808.592906] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 808.598460] nmi_cpu_backtrace.cold.2+0x5c/0xa1 [ 808.603223] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 808.608441] nmi_trigger_cpumask_backtrace+0x1e8/0x22a [ 808.613732] arch_trigger_cpumask_backtrace+0x14/0x20 [ 808.618966] watchdog+0xb51/0x1060 [ 808.622534] ? hungtask_pm_notify+0xb0/0xb0 [ 808.626947] ? __kthread_parkme+0xce/0x1a0 [ 808.631200] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 808.636329] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 808.641463] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 808.646088] ? trace_hardirqs_on+0xbd/0x310 [ 808.650426] ? kasan_check_read+0x11/0x20 [ 808.654583] ? __kthread_parkme+0xce/0x1a0 [ 808.658829] ? trace_hardirqs_off_caller+0x310/0x310 [ 808.663944] ? trace_hardirqs_off_caller+0x310/0x310 [ 808.669059] ? lockdep_init_map+0x9/0x10 [ 808.673136] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 808.678246] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 808.683789] ? __kthread_parkme+0xfb/0x1a0 [ 808.688036] ? hungtask_pm_notify+0xb0/0xb0 [ 808.692368] kthread+0x35a/0x440 [ 808.695747] ? kthread_stop+0x900/0x900 [ 808.699754] ret_from_fork+0x3a/0x50 [ 808.703657] Sending NMI from CPU 1 to CPUs 0: [ 808.711152] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 2.737 msecs [ 808.711169] NMI backtrace for cpu 0 [ 808.711176] CPU: 0 PID: 15444 Comm: kworker/u4:23 Not tainted 4.20.0-rc3+ #125 [ 808.711182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.711186] Workqueue: writeback wb_workfn (flush-7:0) [ 808.711197] RIP: 0010:preempt_count_sub+0x6a/0x150 [ 808.711211] Code: 75 18 65 8b 05 d7 3a ac 7e 25 ff ff ff 7f 39 c3 7f 1b 81 fb fe 00 00 00 76 6e 65 8b 05 bf 3a ac 7e f7 db 65 01 1d b6 3a ac 7e <5b> 5d c3 e8 ae 58 39 02 85 c0 74 f4 48 c7 c7 b0 62 16 8a 48 b8 00 [ 808.711216] RSP: 0018:ffff888187c85a58 EFLAGS: 00000297 [ 808.711225] RAX: 0000000080000001 RBX: 00000000ffffffff RCX: 0000000000000000 [ 808.711232] RDX: 0000000000000004 RSI: ffffffff83939b08 RDI: ffffffff8b0f67a0 [ 808.711239] RBP: ffff888187c85a60 R08: ffff8881b1d68180 R09: ffffed103b5c5b67 [ 808.711245] R10: ffffed103b5c5b67 R11: ffff8881dae2db3b R12: 1ffff11030f90b01 [ 808.711252] R13: 0000000000000003 R14: ffff888187c85ad8 R15: 0000000000000001 [ 808.711259] FS: 0000000000000000(0000) GS:ffff8881dae00000(0000) knlGS:0000000000000000 [ 808.711265] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 808.711271] CR2: ffffffffff600400 CR3: 00000001b5921000 CR4: 00000000001406f0 [ 808.711278] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 808.711285] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 808.711288] Call Trace: [ 808.711294] rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 808.711298] ? rcu_pm_notify+0xc0/0xc0 [ 808.711302] rcu_read_lock_held+0x90/0xc0 [ 808.711306] xas_descend+0x413/0x510 [ 808.711311] ? xa_destroy+0x4d0/0x4d0 [ 808.711317] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 808.711322] ? check_preemption_disabled+0x48/0x280 [ 808.711326] ? rcu_softirq_qs+0x20/0x20 [ 808.711330] xas_load+0x145/0x1e0 [ 808.711335] find_get_entry+0x3ca/0x1120 [ 808.711339] ? find_held_lock+0x36/0x1c0 [ 808.711344] ? mark_page_accessed+0xcaf/0x2040 [ 808.711349] ? filemap_map_pages+0x1a20/0x1a20 [ 808.711354] ? find_get_entry+0xa87/0x1120 [ 808.711358] ? lock_downgrade+0x900/0x900 [ 808.711363] ? check_preemption_disabled+0x48/0x280 [ 808.711368] ? kasan_check_read+0x11/0x20 [ 808.711372] ? rcu_softirq_qs+0x20/0x20 [ 808.711377] ? find_get_entry+0xaae/0x1120 [ 808.711382] ? filemap_map_pages+0x1a20/0x1a20 [ 808.711387] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 808.711391] ? trace_hardirqs_on+0xbd/0x310 [ 808.711396] ? kasan_check_read+0x11/0x20 [ 808.711400] ? kasan_check_write+0x14/0x20 [ 808.711405] ? finish_task_switch+0x2f4/0x910 [ 808.711409] ? __switch_to_asm+0x40/0x70 [ 808.711414] ? zap_class+0x640/0x640 [ 808.711419] ? check_preemption_disabled+0x48/0x280 [ 808.711423] ? mark_held_locks+0xc7/0x130 [ 808.711428] pagecache_get_page+0x12f/0xf00 [ 808.711433] ? add_to_page_cache_lru+0xdb0/0xdb0 [ 808.711437] ? print_usage_bug+0xc0/0xc0 [ 808.711442] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 808.711447] ? __might_sleep+0x95/0x190 [ 808.711451] ? pagecache_get_page+0x2d8/0xf00 [ 808.711456] ? mark_held_locks+0xc7/0x130 [ 808.711460] ? lock_downgrade+0x900/0x900 [ 808.711465] ? __find_get_block+0x2f7/0xf20 [ 808.711470] ? __find_get_block+0x2f7/0xf20 [ 808.711474] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 808.711479] ? trace_hardirqs_on+0xbd/0x310 [ 808.711484] ? __getblk_gfp+0x2b3/0xd50 [ 808.711489] ? trace_hardirqs_off_caller+0x310/0x310 [ 808.711494] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 808.711499] ? check_preemption_disabled+0x48/0x280 [ 808.711504] __find_get_block+0x63a/0xf20 [ 808.711509] ? try_to_free_buffers+0xc80/0xc80 [ 808.711514] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 808.711518] ? unlock_page+0x2c2/0x4c0 [ 808.711523] ? wake_up_page_bit+0x6f0/0x6f0 [ 808.711529] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 808.711533] ? init_page_buffers+0x433/0x570 [ 808.711538] ? __set_page_dirty_buffers+0x810/0x810 [ 808.711543] ? check_memory_region+0x1f/0x1b0 [ 808.711548] __getblk_gfp+0x2b3/0xd50 [ 808.711552] ? __find_get_block+0xf20/0xf20 [ 808.711557] ? zap_class+0x640/0x640 [ 808.711561] ? kasan_check_read+0x11/0x20 [ 808.711566] ? __lock_acquire+0x2aff/0x4c20 [ 808.711570] ? kasan_check_read+0x11/0x20 [ 808.711574] ? find_held_lock+0x36/0x1c0 [ 808.711578] ? zap_class+0x640/0x640 [ 808.711584] ? __writeback_single_inode+0x6d8/0x1660 [ 808.711589] ? check_preemption_disabled+0x48/0x280 [ 808.711593] __bread_gfp+0x2d/0x310 [ 808.711598] fat_clusters_flush+0x127/0x3c0 [ 808.711602] fat_write_inode+0x110/0x180 [ 808.711607] __writeback_single_inode+0xf56/0x1660 [ 808.711612] ? __mark_inode_dirty+0x1510/0x1510 [ 808.711617] ? do_raw_spin_trylock+0x270/0x270 [ 808.711622] ? debug_object_active_state+0x2f5/0x4d0 [ 808.711627] ? find_held_lock+0x36/0x1c0 [ 808.711632] ? wbc_attach_and_unlock_inode+0x670/0xa30 [ 808.711642] ? lock_downgrade+0x900/0x900 [ 808.711647] ? find_held_lock+0x13f/0x1c0 [ 808.711652] ? kasan_check_read+0x11/0x20 [ 808.711657] ? do_raw_spin_unlock+0xa7/0x330 [ 808.711661] ? do_raw_spin_trylock+0x270/0x270 [ 808.711666] ? lock_downgrade+0x900/0x900 [ 808.711670] ? _raw_spin_unlock+0x2c/0x50 [ 808.711675] ? wbc_attach_and_unlock_inode+0x675/0xa30 [ 808.711680] ? do_raw_spin_trylock+0x270/0x270 [ 808.711685] ? __writeback_single_inode+0x1660/0x1660 [ 808.711690] writeback_sb_inodes+0x71f/0x1210 [ 808.711695] ? wbc_detach_inode+0x940/0x940 [ 808.711699] ? lock_release+0xa00/0xa00 [ 808.711704] ? down_read_trylock+0xda/0x140 [ 808.711708] ? trylock_super+0x22/0x110 [ 808.711713] ? downgrade_write+0x270/0x270 [ 808.711717] ? queue_io+0x3dd/0x800 [ 808.711723] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 808.711728] __writeback_inodes_wb+0x1b9/0x340 [ 808.711733] ? writeback_sb_inodes+0x1210/0x1210 [ 808.711737] ? __lock_is_held+0xb5/0x140 [ 808.711741] wb_writeback+0xa73/0xfc0 [ 808.711747] ? writeback_inodes_wb.constprop.50+0x330/0x330 [ 808.711751] ? widen_string+0xe0/0x2e0 [ 808.711756] ? find_held_lock+0x36/0x1c0 [ 808.711761] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 808.711765] ? print_usage_bug+0xc0/0xc0 [ 808.711769] ? string+0x225/0x2d0 [ 808.711774] ? widen_string+0x2e0/0x2e0 [ 808.711779] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 808.711783] ? find_next_bit+0x104/0x130 [ 808.711788] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 808.711793] ? find_next_bit+0x104/0x130 [ 808.711797] ? cpumask_next+0x41/0x50 [ 808.711802] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 808.711807] ? get_nr_dirty_inodes+0xd6/0x130 [ 808.711812] ? __local_bh_enable_ip+0x160/0x260 [ 808.711817] ? get_nr_dirty_pages+0x17c/0x1f0 [ 808.711822] ? _raw_spin_unlock_bh+0x30/0x40 [ 808.711827] ? inode_sleep_on_writeback+0x240/0x240 [ 808.711832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 808.711837] ? check_preemption_disabled+0x48/0x280 [ 808.711852] ? wb_workfn+0x521/0x1790 [ 808.711856] ? wb_workfn+0x521/0x1790 [ 808.711861] ? __local_bh_enable_ip+0x160/0x260 [ 808.711865] wb_workfn+0x1008/0x1790 [ 808.711870] ? __lock_acquire+0x62f/0x4c20 [ 808.711884] ? inode_wait_for_writeback+0x40/0x40 [ 808.711889] ? mark_held_locks+0x130/0x130 [ 808.711893] ? mark_held_locks+0x130/0x130 [ 808.711898] ? set_next_entity+0x493/0xc70 [ 808.711903] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 808.711908] ? check_preemption_disabled+0x48/0x280 [ 808.711913] ? zap_class+0x640/0x640 [ 808.711918] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 808.711923] ? __perf_event_task_sched_out+0x33a/0x1bf0 [ 808.711928] ? pick_next_task_fair+0xa05/0x1b30 [ 808.711933] ? debug_object_deactivate+0x2eb/0x450 [ 808.711938] ? lock_downgrade+0x900/0x900 [ 808.711943] ? find_held_lock+0x36/0x1c0 [ 808.711947] ? zap_class+0x640/0x640 [ 808.711952] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 808.711957] ? check_preemption_disabled+0x48/0x280 [ 808.711962] ? __lock_is_held+0xb5/0x140 [ 808.711967] process_one_work+0xc90/0x1c40 [ 808.711971] ? mark_held_locks+0x130/0x130 [ 808.711976] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 808.711981] ? __switch_to_asm+0x40/0x70 [ 808.711985] ? __switch_to_asm+0x34/0x70 [ 808.711990] ? __switch_to_asm+0x40/0x70 [ 808.711994] ? __switch_to_asm+0x34/0x70 [ 808.711999] ? __switch_to_asm+0x40/0x70 [ 808.712003] ? __switch_to_asm+0x34/0x70 [ 808.712007] ? __switch_to_asm+0x40/0x70 [ 808.712012] ? __switch_to_asm+0x34/0x70 [ 808.712016] ? __switch_to_asm+0x40/0x70 [ 808.712021] ? __schedule+0x8d7/0x21d0 [ 808.712025] ? zap_class+0x640/0x640 [ 808.712029] ? lock_downgrade+0x900/0x900 [ 808.712034] ? trace_hardirqs_off+0xb8/0x310 [ 808.712039] ? kasan_check_read+0x11/0x20 [ 808.712043] ? do_raw_spin_unlock+0xa7/0x330 [ 808.712048] ? lock_acquire+0x1ed/0x520 [ 808.712053] ? worker_thread+0x3e0/0x1390 [ 808.712057] ? kasan_check_read+0x11/0x20 [ 808.712062] ? do_raw_spin_lock+0x14f/0x350 [ 808.712066] ? kasan_check_read+0x11/0x20 [ 808.712071] ? rwlock_bug.part.2+0x90/0x90 [ 808.712076] ? trace_hardirqs_on+0x310/0x310 [ 808.712080] worker_thread+0x17f/0x1390 [ 808.712085] ? __switch_to_asm+0x34/0x70 [ 808.712089] ? process_one_work+0x1c40/0x1c40 [ 808.712093] ? zap_class+0x640/0x640 [ 808.712097] ? zap_class+0x640/0x640 [ 808.712102] ? find_held_lock+0x36/0x1c0 [ 808.712106] ? __kthread_parkme+0xce/0x1a0 [ 808.712112] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 808.712117] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 808.712122] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 808.712126] ? trace_hardirqs_on+0xbd/0x310 [ 808.712131] ? kasan_check_read+0x11/0x20 [ 808.712135] ? __kthread_parkme+0xce/0x1a0 [ 808.712156] ? trace_hardirqs_off_caller+0x310/0x310 [ 808.712161] ? trace_hardirqs_off_caller+0x310/0x310 [ 808.712166] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 808.712171] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 808.712176] ? __kthread_parkme+0xfb/0x1a0 [ 808.712180] ? process_one_work+0x1c40/0x1c40 [ 808.712184] kthread+0x35a/0x440 [ 808.712188] ? kthread_stop+0x900/0x900 [ 808.712192] ret_from_fork+0x3a/0x50 [ 808.720340] Kernel panic - not syncing: hung_task: blocked tasks [ 809.663008] CPU: 1 PID: 1018 Comm: khungtaskd Not tainted 4.20.0-rc3+ #125 [ 809.670022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.679389] Call Trace: [ 809.682001] dump_stack+0x244/0x39d [ 809.685644] ? dump_stack_print_info.cold.1+0x20/0x20 [ 809.690947] panic+0x2ad/0x55c [ 809.694178] ? add_taint.cold.5+0x16/0x16 [ 809.698352] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 809.703808] ? nmi_trigger_cpumask_backtrace+0x1f9/0x22a [ 809.709277] ? nmi_trigger_cpumask_backtrace+0x1d1/0x22a [ 809.714731] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 809.720196] watchdog+0xb62/0x1060 [ 809.723758] ? hungtask_pm_notify+0xb0/0xb0 [ 809.728095] ? __kthread_parkme+0xce/0x1a0 [ 809.732353] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 809.737458] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 809.742594] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 809.747181] ? trace_hardirqs_on+0xbd/0x310 [ 809.751517] ? kasan_check_read+0x11/0x20 [ 809.755670] ? __kthread_parkme+0xce/0x1a0 [ 809.759950] ? trace_hardirqs_off_caller+0x310/0x310 [ 809.765078] ? trace_hardirqs_off_caller+0x310/0x310 [ 809.770221] ? lockdep_init_map+0x9/0x10 [ 809.774293] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 809.779402] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 809.784942] ? __kthread_parkme+0xfb/0x1a0 [ 809.789183] ? hungtask_pm_notify+0xb0/0xb0 [ 809.793573] kthread+0x35a/0x440 [ 809.796977] ? kthread_stop+0x900/0x900 [ 809.800962] ret_from_fork+0x3a/0x50 [ 809.805825] Kernel Offset: disabled [ 809.809459] Rebooting in 86400 seconds..