[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 13.016171] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 17.529011] random: sshd: uninitialized urandom read (32 bytes read) [ 17.843067] audit: type=1400 audit(1574594670.124:6): avc: denied { map } for pid=1765 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 17.885756] random: sshd: uninitialized urandom read (32 bytes read) [ 18.497388] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.6' (ECDSA) to the list of known hosts. [ 24.044024] random: sshd: uninitialized urandom read (32 bytes read) 2019/11/24 11:24:36 fuzzer started [ 24.142820] audit: type=1400 audit(1574594676.424:7): avc: denied { map } for pid=1780 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 25.008037] random: cc1: uninitialized urandom read (8 bytes read) 2019/11/24 11:24:38 dialing manager at 10.128.0.26:35923 2019/11/24 11:24:39 syscalls: 1372 2019/11/24 11:24:39 code coverage: enabled 2019/11/24 11:24:39 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/11/24 11:24:39 extra coverage: extra coverage is not supported by the kernel 2019/11/24 11:24:39 setuid sandbox: enabled 2019/11/24 11:24:39 namespace sandbox: enabled 2019/11/24 11:24:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/24 11:24:39 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/11/24 11:24:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/24 11:24:39 net packet injection: enabled 2019/11/24 11:24:39 net device setup: enabled 2019/11/24 11:24:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/24 11:24:39 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 27.608797] random: crng init done 11:25:53 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '-{'}, {}, {0x20, 'tmd5sum$}cpusetppp0'}, {0x20, 'vboxnet0self'}], 0xa, "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"}, 0x12a) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x8, &(0x7f0000000180)=[{0x0, 0x0, 0x7f, 0x10001}, {0x1, 0x9, 0x80, 0x1}, {0x7fff, 0x4, 0x3, 0x8}, {0x20, 0x0, 0xff, 0x7}, {0x0, 0x6, 0x7, 0xba}, {0x81, 0x80, 0x3d, 0x2}, {0x56e6, 0x81, 0x6, 0x9}, {0x9, 0x84, 0x5d, 0xeba}]}) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/access\x00', 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x101083, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000380)={0xa, 0xc1, &(0x7f0000000280)="9fbd9381b904145176ecb1033d220591479a239c188761a6a5e20a887c641773e65ea46ad7bdc46b13aa3e77460a4b2a269a97fafad1d8d676fd508a5834deac783cd42b563a9281d063fa48e4f34bba33104d93eb43a27f0767f7e50372f9210b5f6e4ba19e8cc9bf0b4f7ee48cf2c264b039b0155bc853b7630a09f3e9afb50bf6030b6db9bf8cc7b9d248b29ec174c9ee1c34353dd046d5e9416bc2dcdaa2fab641f2e13260d27d8f254e27e2c32fe2876f17ab5365adf5bb18236a177f00b3"}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000400)=""/230) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_opts(r5, 0x0, 0x9, &(0x7f0000000540)="d9a770a33c44d74e0adacb0bf006dc4876a9bfd034bf7e0b882b11d939686295c91c4b93bc500c9446c1a9c3cd7f7da5b87a0656595f8d5ac93ae2be87875856ac230f28c1bda80ec7f3efd02f8cb0303b22c837765b34a0d4bb08fbb53bcca09b1e0356018b1d1499a679d97b5433dd4e60e3dfcb73677ecb314592", 0x7c) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f00000005c0)) signalfd(r3, &(0x7f0000000600)={0xffffffffffffffc0}, 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001700)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x9, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000700)=""/4096}, &(0x7f0000001780)=0x78) r6 = open(&(0x7f00000017c0)='./file0\x00', 0x40, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000018c0)={r6, &(0x7f0000001800), &(0x7f0000001840)=""/96, 0x4}, 0x20) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000001900)) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000001940)=0x1) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000001980)={0x5, 0x5, 0x9, 0x8001, 0x7, 0x4}) r8 = openat(0xffffffffffffff9c, &(0x7f00000019c0)='./file0\x00', 0x48c203, 0x39a) recvmmsg(r8, &(0x7f0000003b80)=[{{&(0x7f0000001a00)=@sco, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/246, 0xf6}], 0x1}, 0x1f}, {{&(0x7f0000001bc0)=@caif=@dbg, 0x80, &(0x7f0000002140)=[{&(0x7f0000001c40)=""/223, 0xdf}, {&(0x7f0000001d40)=""/9, 0x9}, {&(0x7f0000001d80)=""/154, 0x9a}, {&(0x7f0000001e40)=""/49, 0x31}, {&(0x7f0000001e80)=""/132, 0x84}, {&(0x7f0000001f40)=""/227, 0xe3}, {&(0x7f0000002040)=""/215, 0xd7}], 0x7, &(0x7f00000021c0)=""/134, 0x86}, 0x7}, {{&(0x7f0000002280)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002300)=""/88, 0x58}], 0x1, &(0x7f00000023c0)=""/88, 0x58}, 0x5}, {{&(0x7f0000002440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003a40)=[{&(0x7f00000024c0)=""/212, 0xd4}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/59, 0x3b}, {&(0x7f0000003600)=""/183, 0xb7}, {&(0x7f00000036c0)=""/243, 0xf3}, {&(0x7f00000037c0)=""/186, 0xba}, {&(0x7f0000003880)=""/99, 0x63}, {&(0x7f0000003900)}, {&(0x7f0000003940)=""/61, 0x3d}, {&(0x7f0000003980)=""/129, 0x81}], 0xa, &(0x7f0000003b00)=""/65, 0x41}, 0x57}], 0x4, 0x0, 0x0) socket(0x3, 0x4, 0x6) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000003c80)='/selinux/policy\x00', 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x2) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000003d00)='/dev/zero\x00', 0x5b3b2ecc55db65aa, 0x0) renameat2(r2, &(0x7f0000003cc0)='./file0/file0\x00', r10, &(0x7f0000003d40)='./file0/file0\x00', 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000003e40)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003f00)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000003ec0)='/dev/zero\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000003dc0)={0x5, 0x70, 0x3, 0x5e, 0x0, 0x8, 0x0, 0x5, 0x80201, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000003d80), 0x5}, 0x10200, 0x7, 0x8001, 0x8, 0x7f, 0x5e48, 0x4}, r11, 0x4, r12, 0x0) 11:25:53 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xa000848) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r3, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3823ab166bf4fe11}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x40000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, r3, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2a}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x74}, 0x1, 0x0, 0x0, 0xf8d0cbd3f46ec4fd}, 0x80) write$P9_RREADDIR(r2, &(0x7f0000000440)={0x2a, 0x29, 0x1, {0x8, [{{0x1, 0x2, 0x3}, 0xc4d, 0xae, 0x7, './file1'}]}}, 0x2a) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000500)={@mcast2, 0x51, r5}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000600)={'filter\x00', 0x0, 0x4, 0x7e, [], 0x4, &(0x7f0000000540)=[{}, {}, {}, {}], &(0x7f0000000580)=""/126}, &(0x7f0000000680)=0x78) clock_gettime(0x0, &(0x7f0000001080)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/81, 0x51}, {&(0x7f0000000740)=""/157, 0x9d}, {&(0x7f0000000800)}, {&(0x7f0000000840)=""/68, 0x44}, {&(0x7f00000008c0)=""/168, 0xa8}, {&(0x7f0000000980)=""/221, 0xdd}], 0x6, &(0x7f0000000b00)=""/103, 0x67}, 0x6}, {{&(0x7f0000000b80)=@in, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c00)=""/25, 0x19}, {&(0x7f0000000c40)=""/100, 0x64}, {&(0x7f0000000cc0)=""/130, 0x82}, {&(0x7f0000000d80)=""/102, 0x66}, {&(0x7f0000000e00)=""/82, 0x52}, {&(0x7f0000000e80)=""/228, 0xe4}], 0x6}, 0x22a6}], 0x2, 0x100, &(0x7f00000010c0)={r7, r8+30000000}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001100)='/selinux/enforce\x00', 0x1000, 0x0) ioctl$RNDCLEARPOOL(r9, 0x5206, &(0x7f0000001140)=0x7f) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000001180)={{0x2, 0x4e23, @empty}, {0x1, @random="a5fca90a687e"}, 0x10, {0x2, 0x4e24, @broadcast}, 'team_slave_1\x00'}) r10 = syz_open_procfs(0x0, &(0x7f0000001200)='attr/current\x00') clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) timerfd_settime(r10, 0x1, &(0x7f0000001280)={{r11, r12+10000000}}, &(0x7f00000012c0)) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000001340)=@security={'security\x00', 0xe, 0x4, 0x400, 0x0, 0x218, 0x0, 0x0, 0x108, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, &(0x7f0000001300), {[{{@uncond, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x5, 0x1c, "f5d970cfb335d2530a7a7d5db6b9edffb92e3c0273c9062c81702aae588b"}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x10}, @ipv4={[], [], @multicast1}, [0x0, 0xffffff00, 0xff, 0xff], [0xff000000, 0xff000000, 0x0, 0x75462fe6bd8ec538], 'vxcan1\x00', 'caif0\x00', {0x17e}, {}, 0x5e, 0x4, 0x4, 0x49}, 0x0, 0xc8, 0x110}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8f, 'syz0\x00', 0x3}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x2a}, @dev={0xfe, 0x80, [], 0x14}, [0xffffff00, 0xff, 0xff000000, 0xffffff00], [0xffffffff, 0xffffff00, 0xffffff00, 0xffffff00], 'bond_slave_0\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0x3a, 0x40, 0x7, 0x616bdbc24a5bbf2c}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x80, 0x88, 0x1}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001800)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r10, &(0x7f0000001b40)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x800001}, 0xc, &(0x7f0000001b00)={&(0x7f0000001840)={0x290, r13, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x652c}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xda0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b0cb0d3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}]}, @TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @mcast2, 0x7ba}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xba4, @ipv4={[], [], @rand_addr=0x10000}, 0xfffff001}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x626dc1f4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff7f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x671}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x94}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x90}, 0x20000440) r14 = syz_open_dev$loop(&(0x7f0000001b80)='/dev/loop#\x00', 0x6, 0x20000) ioctl$EXT4_IOC_MIGRATE(r14, 0x6609) prctl$PR_GET_TIMERSLACK(0x1e) r15 = dup(0xffffffffffffffff) futimesat(r15, &(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)={{0x0, 0x7530}}) 11:25:53 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1409f2ee153cdc8e9c4be7feb9d28d0414e9650ca50ab9b37bf2d6b8ec49bbde48edfacbddd0d198813d7a6038bd9194481e02fd30b020f5607b3b3e54c46fae4b13a2ab02c2fa0b41e7787c53545a3181d529fa6bc99eff11295a907969670befd9c5a7632f2dedf5aa83cfe60563211af235c0e81d8da57c82e6d17b98ddaae758a531700aad5ee90be37fcbcce4827e3cbc732da9026522", 0x99, 0x0, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000007100)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000007140)={0x8}, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000007180)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000071c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000007200)=0x800010) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000007240)='/dev/uinput\x00', 0x802, 0x0) fdatasync(r2) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000007280)='/selinux/checkreqprot\x00', 0x6a100, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000072c0)) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000007300)='/selinux/policy\x00', 0x0, 0x0) ioctl$int_out(r4, 0x2, &(0x7f0000007340)) r5 = socket(0xb9030a694578027c, 0x6, 0x5) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000007380)={'nat\x00', 0x27, "1e5ea4746d322c24800bb00445c574844d7dd6139cf83a8d92746890890b193f019fe142904343"}, &(0x7f0000007400)=0x4b) timer_create(0x6, &(0x7f0000007500)={0x0, 0x2b, 0x3, @thr={&(0x7f0000007440)="a0ed1d2a17ea9be4d7fc062e7723cb32063977a16724d878c39fd8803bd280e7a5df2c71a5ac70299b342951b958", &(0x7f0000007480)="c39c7ad07c72f10af9ddd11c4b342b81a2ce15a432e4728df5a9eca63ccbd6d8aaefd8b001361c8135606a8540b8eb3621c7523f2070903e066fb829e347eedb1052dc49e8af1dab0f59aeb6d1048233f21a3a4b06cde6d9b4d7c424ae307dc0aa14cc"}}, &(0x7f0000007540)=0x0) timer_settime(r6, 0x0, &(0x7f0000007580)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000075c0)) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000007600)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f0000007640)={0x1000, 0x1000, 0x3, 0x71e, 0x8348, 0x2d2b}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = accept$unix(0xffffffffffffffff, &(0x7f0000007680), &(0x7f0000007700)=0x6e) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000007740)={0x0, r9, 0x0, 0x3, 0x7, 0x2}) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000007780)='/selinux/enforce\x00', 0x4, 0x0) ioctl$TIOCSBRK(r10, 0x5427) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000077c0)={0x4, {{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0x4}}}, 0x88) sendto$inet(r4, &(0x7f0000007880)="8cfa76d2984419f6738991a1c6d47a7a4e3ba0efcd4665b27adea29c6676b02e2a15f75637d1e1170b2645622ce49cb5efbbd62000c671a2c5fc9a5774720a18666e167e6114b25e28a7b23133b1f0cd5b0ecaf9241344b2b8678d388ccf2cb2e398ae0f2538c48a913c39b7d1758983cadd4da30f88e5403f0018b30f072071", 0x80, 0x10, &(0x7f0000007900)={0x2, 0x4e23, @empty}, 0x10) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000007940)=0xffffffffffffffff, 0x4) dup2(0xffffffffffffffff, r11) memfd_create(&(0x7f0000007980)='/selinux/avc/hash_stats\x00', 0x0) r12 = syz_genetlink_get_family_id$SEG6(&(0x7f0000007a00)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000007ac0)={&(0x7f00000079c0)={0x10, 0x0, 0x0, 0x23000000}, 0xc, &(0x7f0000007a80)={&(0x7f0000007a40)={0x1c, r12, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x30}, 0x8000) 11:25:53 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20040, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = dup3(0xffffffffffffffff, r0, 0x100000) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x0, 0x9, 0x4, 0x9, 0x0, 0x3e, 0x6, 0x2f, 0x38, 0x10a, 0x6, 0xa49, 0x20, 0x1, 0x4, 0x3, 0xbf9d}, [{0x6474e555, 0x4098, 0x6, 0xcc, 0x80000001, 0x2, 0x0, 0x1}, {0x6, 0xb90c, 0x80, 0x81, 0x4, 0xffffffff, 0x6}], "a7213db303a34c0c0e45b363452a3ebcd4e2e0aa1cb8940b92296063d467bd23256776aafe38b2b315611d54af64ad9fa0ea409ac11a06f2f66bf02d0fd0d5c768de033795190c9bbc3707f18a79c9d8bc54a49e0061e2d8b0e836bd027fb73dcf12088256ab0e37edbd0cac289d94c64a53bab93ff28f6efe07ba2ea180a4e472494513227bf21374d62192263f631a598b75977147105ada02064a9d0f9eedfb0f8bcd31", [[], [], [], []]}, 0x51d) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uhid\x00', 0x2, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x14, 0xe, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2c}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0x0, 0xa07d3258f2f14838, 0x5, 0x6, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x93, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xc4}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7ff}, @map_val={0x18, 0x3, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f00000007c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000800)=""/4096, 0x41000, 0x1, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000001800)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001840)={0x0, 0x6, 0x3, 0x7}, 0x10}, 0x70) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000001900)={0x4, 0xfffffffffffffff7, 0x3, 0x0, 0x0, [{r2, 0x0, 0x6}, {r3, 0x0, 0x559e000000000000}, {r4, 0x0, 0x6}]}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000001980)='/dev/ion\x00', 0x200, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000019c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ppoll(&(0x7f0000001a00)=[{r6, 0x11000}, {r7, 0x2}], 0x2, &(0x7f0000001a40)={0x77359400}, &(0x7f0000001a80), 0x8) write$binfmt_elf32(r2, &(0x7f0000001ac0)={{0x7f, 0x45, 0x4c, 0x46, 0x67, 0x9, 0x81, 0x1, 0x3, 0x2, 0x3e, 0xab, 0x2af, 0x38, 0xe3, 0x7, 0x9, 0x20, 0x1, 0x4, 0x3, 0x2}, [{0x7, 0x9, 0x1, 0x7, 0x7ff, 0x3, 0x2, 0xffffffff}, {0x5, 0x4, 0x1, 0x1, 0x0, 0xfffffffa, 0xffffffa5, 0x6}], "a75f17f82cf5b9205072fdf681e6901ee0cd0efa7a79565ccbe5ab54edef7914d6c874d52ba99854856d8997f6eb3cb53022e40384b5350aadc2d6e797b52934483f63882db7d9938bb04d3ed0d4acdfe504502c010918", [[], [], [], [], [], [], [], [], []]}, 0x9cf) r8 = dup3(0xffffffffffffffff, r4, 0x80000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f00000024c0)={@empty, 0x5, 0x1, 0x3141762765f8753f, 0x4, 0x7, 0x8000}, 0x20) r9 = syz_open_dev$evdev(&(0x7f0000002500)='/dev/input/event#\x00', 0xd32, 0x2) ioctl$EVIOCSABS2F(r9, 0x401845ef, &(0x7f0000002540)={0x1ff, 0x8, 0x6, 0x7, 0x0, 0x5}) r10 = request_key(&(0x7f0000002580)='ceph\x00', &(0x7f00000025c0)={'syz', 0x1}, &(0x7f0000002600)='syz0\x00', 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000002640)={r10, 0x49, 0xb6}, &(0x7f0000002680)={'enc=', 'raw', ' hash=', {'rmd320\x00'}}, &(0x7f0000002700)="dc5e0bdd6e5b760aea0f754dcf34e329fd0916a59552b23a62373cb9d5aea8f10e5a80050bd6e387670b62eeaab2d4cb5dd151bd8197eac307a1feb5c5857a8755961d9889b657d0cb", &(0x7f0000002780)=""/182) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000002840)={0x5, 0x1, 0x0, 0x3, 0x3}) r11 = syz_open_pts(0xffffffffffffffff, 0x2000) stat(&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002980)={0x0, 0x0, 0x0}, &(0x7f00000029c0)=0xc) fstat(r3, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002a80), &(0x7f0000002ac0), &(0x7f0000002b00)=0x0) getgroups(0x1, &(0x7f0000002b40)=[0xee00]) r17 = getgid() r18 = getegid() getgroups(0x9, &(0x7f0000002b80)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) r20 = getgid() fsetxattr$system_posix_acl(r11, &(0x7f0000002880)='system.posix_acl_default\x00', &(0x7f0000002bc0)={{}, {0x1, 0x4}, [{0x2, 0x807dc77d2978d329, r12}], {0x4, 0x1}, [{0x8, 0x332189c07abd22cb, r13}, {0x8, 0x2, r14}, {0x8, 0x0, r15}, {0x8, 0x2, r16}, {0x8, 0x7, r17}, {0x8, 0x2, r18}, {0x8, 0x7, r19}, {0x8, 0x787066e7522f8b26, r20}], {0x10, 0x4}, {0x20, 0x7}}, 0x6c, 0x2) 11:25:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x3c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="f1320ac773cde482e22566128c2e0c96f8a0f8b771fa65fdf786e25c54b84433ec04897e1f412830e71e7dd50fbf964318236cf4ba152b2177569b13b47946", 0x3f, 0x1, &(0x7f00000000c0)={0xa, 0x4e20, 0x7, @mcast2, 0x400}, 0x1c) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8c800) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x80000, 0x4) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/4096, 0x1000) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/vga_arbiter\x00', 0x80, 0x0) write$nbd(r5, &(0x7f0000001200)={0x67446698, 0x1, 0x0, 0x0, 0x3, "5fed56e6057d6d62cb0c43ff90dd0d700559a0679debd6549751365e5ebd9f372a2f891644ed5298e15505b00c5c707375a8a9e925dd75aa31972f970b136c11a2dc36e6d511b0d66123eb36cb162a3d74e5e583e320e68bd45b1e5c7d1f440351"}, 0x71) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001280)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$P9_RRENAME(r6, &(0x7f00000012c0)={0x7, 0x15, 0x1}, 0x7) fallocate(r1, 0x0, 0x4, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x26, &(0x7f0000001300)='\'\xbappp0*em1+security}eth1wlan0-selinux\x00'}, 0x30) readv(r7, &(0x7f0000001500)=[{&(0x7f0000001380)=""/33, 0x21}, {&(0x7f00000013c0)=""/200, 0xc8}, {&(0x7f00000014c0)=""/11, 0xb}], 0x3) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001540)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmmsg(r4, &(0x7f0000003240)=[{{&(0x7f0000001700)=@pppoe, 0x80, &(0x7f0000002980)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/124, 0x7c}, {&(0x7f0000002800)=""/171, 0xab}, {&(0x7f00000028c0)=""/147, 0x93}], 0x4, &(0x7f00000029c0)=""/83, 0x53}, 0x200}, {{&(0x7f0000002a40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002ac0)=""/233, 0xe9}, {&(0x7f0000002bc0)=""/94, 0x5e}, {&(0x7f0000002c40)=""/88, 0x58}], 0x3, &(0x7f0000002d00)=""/72, 0x48}, 0x5}, {{&(0x7f0000002d80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002e00)=""/71, 0x47}, {&(0x7f0000002e80)=""/80, 0x50}], 0x2}, 0x3f}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002f40)=""/247, 0xf7}], 0x1}, 0x5}, {{&(0x7f0000003080)=@rc, 0x80, &(0x7f00000031c0)=[{&(0x7f0000003100)=""/176, 0xb0}], 0x1, &(0x7f0000003200)=""/38, 0x26}, 0x80}], 0x5, 0x14140, &(0x7f0000003380)) bpf$PROG_LOAD(0x5, &(0x7f0000003440)={0x22, 0x5, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1f}, [@map_val={0x18, 0xa, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x4eaf256c}]}, &(0x7f00000015c0)='GPL\x00', 0x7f, 0xe5, &(0x7f0000001600)=""/229, 0x40f00, 0x8, [], r9, 0x7, 0xffffffffffffffff, 0x8, &(0x7f00000033c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000003400)={0x5, 0xc, 0x9, 0x84af}, 0x10}, 0x70) r10 = syz_open_dev$rtc(&(0x7f00000034c0)='/dev/rtc#\x00', 0x3d5a, 0x8800) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r10, 0x660c) r11 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000003500)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syncfs(r11) r12 = accept4$packet(r1, &(0x7f0000003540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003580)=0x14, 0xc0800) ioctl$LOOP_SET_FD(r3, 0x4c00, r12) r13 = geteuid() r14 = getuid() stat(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003700)={0x0, 0x0}, &(0x7f0000003740)=0xc) lstat(&(0x7f0000003780)='./file0\x00', &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003840)='./file0\x00', &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003900)={0x0, 0x0, 0x0}, &(0x7f0000003940)=0xc) getresgid(&(0x7f0000003980)=0x0, &(0x7f00000039c0), &(0x7f0000003a00)) getgroups(0x3, &(0x7f0000003a40)=[0xffffffffffffffff, 0xee01, 0xee00]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003a80)={0x0, 0x0, 0x0}, &(0x7f0000003ac0)=0xc) getgroups(0x5, &(0x7f0000003b00)=[0x0, 0xffffffffffffffff, 0xee00, 0x0, 0xee01]) getresgid(&(0x7f0000003b40), &(0x7f0000003b80)=0x0, &(0x7f0000003bc0)) stat(&(0x7f0000003c00)='.\x00', &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000035c0)='./file0\x00', &(0x7f0000003600)='system.posix_acl_access\x00', &(0x7f0000003cc0)={{}, {0x1, 0x1}, [{0x2, 0x2, r13}, {0x2, 0xa, r14}, {0x2, 0x0, r15}, {0x2, 0x5, r16}, {0x2, 0x1, r17}], {0x4, 0x6}, [{0x8, 0x1, r18}, {0x8, 0xe, r19}, {0x8, 0x2, r20}, {0x8, 0x4, r21}, {0x8, 0x1, r22}, {0x8, 0x0, r23}, {0x8, 0x4, r24}, {0x8, 0x1, r25}], {0x10, 0x2}, {0x20, 0x6}}, 0x8c, 0x5) 11:25:53 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x10000, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)=r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r3, &(0x7f0000001800)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x2, 0x4, 0x4, 0x4, {0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x18}, 0x61}}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000180)="c5d3040ce62a974b129a0bce719cfdbe14d339ce2ae5e15b20", 0x19}, {&(0x7f00000001c0)="c41820ac", 0x4}, {&(0x7f0000000200)="b750e29b54b85163", 0x8}, {&(0x7f0000000240)="b384fd493b985ba6aa2b909d43f9d9391b108cc4c2ea8097075967d62884d6e4d009775698f155a8ae122c7e5c836351e8288068b18440005179570d3b1017c2c564ca88ccdec3d339f638c6fdfa1df2337b0af4a937170092f1a60daea24a629c90565e97372ac42ee47e35d9a17ba3d139595a266dd7e4920cd4c8ae1e28f7da6db7f59cfe1ec50c050d1f59d4d075570841968a25a257b3379d46d29fe3aab114ada5a954683b4a9c261e6c2ce8b6c416b1aea2814748c38544d67bc123c6e247f6fa37b11e159009b2c7d7edf8ae3114e767f78f84287f422a00f86c87c4cc65cb5569a720c82b27557feb", 0xed}, {&(0x7f0000000340)="bbe8ef855829240d8f02dcb1d02bce89fb427d1090c3bce87c556f9d84cb898813427e2294618d4ed0b6aa6c70526a71b466a692b842a60e1b8685faf50928330665467116cebb37fa9a4c4edb35b209fe6c0cb7184820993d1044dfd8fefd90e90a68ebe07abe225cffc2714b36e568fc3250bc5bbc9fbf95957001d2e665c83378561c826c17236f50ee1540ff8b68e0eb03d5f3291891acdbf0e778a6faa273fa4345c60d8e93f2c8d21c5aff35d443592306a8903bc442ce07cd86acfe167544d5", 0xc3}, {&(0x7f0000000440)="79e7904ebb2db52acbe37704f9b28815d269810dfd98371059693d149049b932211a3294a53f87b213556f97965526c5e7b3b1c6f851f493e4f1efc600a370f060892be058c59cbc8820788ed759291ceacc33a8b0d4ae3bb9a175376e5ac3ba337c18345814969ea08275c9388494b5ae545cc81e7fb6259e6b8b7a3aaa9f9f6d3e592e2090c867a626f11b38803f41b49c931ad74f53a04ed2b6", 0x9b}, {&(0x7f0000000500)="6f692abbeef662a78349ecb114e754a4843b2069", 0x14}, {&(0x7f0000000540)="066b2470017988f713a7dc53a618fd6c9885a9cb35d2aaceef0dd814c5359bce4a99a35173906153b55a34296a0a04e92bf79069bf073d830f2389e0c78a2b8ed01778f1684f4e4dcc3dc090ceb5e8dbb670d00e9aa7cba26cf6295fa7cb0f8395ce31ce9c1cd15f201f5ff9657556d6abb6600834d7f50a2c47d8f82d203fb3ff1457276b5eb12e207bc81c9aea4f0dcaf0d83d95059c6ba9f8d92bab", 0x9d}, {&(0x7f0000000600)="c4f285734c362a3d79da7065ad51777e2b96d2029be96b32a60ce1cfc385cafb2f018e4dd2965d312f1418dd2d9786c917eb3eea6ad156cfa352bf679865afae0c825a2a610fe0a091a9644e449f70cca77a212a4a153368c9d82b51a7115d93e7720cd100f3930ae805118af120f8590d59d69624671f1baf564eea6f2c9df762a1addcd19b191be4bec9100f6082eaaa804bad4fe09c186cfd7ace677a4ee3c22af52052ca7029638ae1ac3dc74d9dda07fce1ee9b9f0ba988dc7f266425e9ae9dd5994113fee825d80d4ccff7ba24c3945999ae8820a7524938f0a541653d4e51b0027b2f1a3ad13ad66ceaf6f35c0efe492c6bc582b7d6b0b68d5e69", 0xfe}, {&(0x7f0000000700)="77eeeeb3d9da5b6a4571c0bbf9e27fb4efbd68eb5030ddc68eadd9e6bb4e10b63cf03b40b079b4ecd92efc02582b0a83e215e3bd692cb257f4fbcb8ff38fd7bdabd030d930d1f94093b2499378be754ac80b7ba3f0e63acaad943081ec4f447be334c39f81848e2b830ba76adb69722a86138f47c92c189e9db366e6ba3f771033f742219fa1cabb4fc38c439d4d2ec0c947d4cdecd4995b257266a42a37d13d4bce1e63a818b087d52836bc5eddf6660c17a6353a1e14ad9fab4afa2b655308fe77fe5a7792b2b285dc839723d0be6e57680b6bebe1edf6feecd2826bc504bd67e5cd2910dbd5018773a2fbaa2a9135debb700ab9b22a5d5b1b9ef71685c37487f0b27bba124ef4974185434745a88c638589967e7c475193a4188ccb7c774ee5bd5a85bcaf50fd2588134e3d92fac61644241335bba5fcc5d15c1d420c2a1edb0a80426e984d2d201096b6de005ac895e86535769c7bf119be5d70e5778267d03c57b1cd2d60143a124282f86b7bda4ee5d0ac0ab42b9b0d53cf2d35d79973b8d3e525a4fb5b2cb77be1fd6d8356634f1d6213786e441c7bb65bf1f34b59b11bf4a9e3ae8d6542bf73b70614f6de4c5f7518339710e288b327cf471af2c46873dd179ac844071abf299c6af28572acde959c657993420800704bb0351a335f1c333aa68407c6abbf0efc3204557085081535adc62948d37c55db1d4a8decbc2aff0d3a7ae215b43f07586644b35fca7168de4e1bc5bcd7d11667e96930f34562fcc79c9467a11f5ee0741046f0400ba77f6ce2a563029a35162d54b47be14c7718c0532d708cdfd231bc52109e1b2968077545c4266efee4ad6effa7fa94d1b7849c3f10d106c062d97a5652652c71243827a8e1aaf4efc214f9fdd10921b8ca8a258025bfa104c90a552758405b7b889b914f5257525028830ad48d454101337ff693e571aed7cfc44ad4af689622bc969799c9e85712d6f0f5a4565872c18022159ab8263c65945a92abb18c1c4a7c0225e1c6e0e3a5ce251057a96a95a6a420b73b07444e91cc8cb4e9fd64dafca7f001277a1e63ec1e26b22669d693bb532779ddc677b11dfbb21239fa40f3f9d3d13448588f90b55f890283cb97bc5e416fc356e0cd7742b454ae8bba279f4bae6d68b37e815da00c3163dfd64bada8f175a87cbe7b658a0ed711d87f46b0bf07e7237a0657cee7fb7129d2d7d413a2191b833058131a053f6af1b5455087f757401a1abb57229a657b6645d3cab3122f7fbee35832a71977d5633690cccf37fcef9d5b3bcbbb66d625279733835f368509dd00e79f857361be39e9d5e70dd7ea98b56c2f6163c7962c342f4c32d0665e144765c729fd92251972ed0fd133c0a750cf1f4fe3c14ab86388c7834affd41e6128c9dc220d9b20af237ddb00cde5c306342faa4c60c948277ea7355616f5f150d3afb4e0602260d52cc71d4823f3306c5a10eea8006444cbfa2c2bbea966d6eb6cfc8c60aa4fdffcf4f4083d449bf3ddd43de923d678b2ff04e4a5ed87bc7fe813edbb442d1caf0863683446d0b6bd26236ea6064ee1e0e9f55b656c03dbbf15229e5d1b0c0def53d76d86379f840bf8699ef615eaec1ca7535ae63996eaf41fddaf815d77807bd98bac3514d65b919b6164475bcddd30a42a17b171184750bd43caccc7ab8e98927838364eacc83efb4ea226569d6a21cfbee1e469b9c45b86d8c63d3521c6a11083879479a4f59f86bd2910bb18bfa61e1644f73189fe4bcdd1f4def0e88b540e8ae108dec58870afb07a202f73351f2b84b0c21c020064ba9919a058242f8e92fc2e10cb79d28b88ea9d980cf33713557a82208f0aa315450613372a0e94bfd777abb947092569fccc33dd70057974ef549e5e9ee3e8bcaa19dc8137b5a20467e9024880ea2fac800f8e0b1e304c42622ecd3fc80124de3604e9e557244a93f222ef9c5865d6adf35d7b2dedd16b97f1d7a2054295e0f3cf4e4a6c6e579f40ca320e81868444575dd25c31defe83b1deb862f8e3bcc7d039171fdface5dbb5417da95e6231202f733749229aafa6ffc1654f0c49f1c6e3c12ba7b5415bddd4128503326c61110576a1931e60d0874107565751488bd3745d69155cb8d58f950955a710c66886eee8290cc09a57beb07ca5be6467154a924eb0981aa6a3d4f359145a98d0f3ec991927c87a0420ba5cc3c24960e132d7e7d3edb2c7959e1850854389545450b1f3e46556f7f874c7f7479efaf5b91b278691c5a955ea0b2629986d2f9f2c84a7eff0d9c328e201fdca820e1e595e76db7f8030c46f6c4090216f294b1562bb32903947f291e5bb68158d1f4dae45bf3cc219f0eadbd83cb0688ce5e0e04add88bec80c376d42e60a9e45aed8fb0943042c6b4a8da05efbad8c1547eda8c89a79eef3a8bd262e8dc5c5aa9de215613ef035511194652fa89efad62feb87abcdfdbf4d5f21bca02d7885286c6c3dc8565630e22623f195e14b61cdb48b6b27a31c6ed6c1b17129950534bf210618280eb94331b3f5d46b28f05028b4dc0c10305346e0f0d6eeb810c4a4b23af9c452944f7371e065fe9ccac2cae04b57c204d7d25ea4fdfd6ee055443767c93abbde529b7fc5d94447df83c9d58128a7d9bb418cd7370be6d8c8202b51ad48304ca12ce861880a7a1c4c128f90c7b11fead23102636a1dc8d062a453e59cf149db2005d178974c7e1ca0797a3f8d39d895b86a28388e4cce5be151b19fbc2a447fc4339933d7a48e6f22e5eb718847f758e538ef843bf956abd1aa3e0fbae286b5aaed78b0f2dd8e154a7821b8e79a393b7a38ebe393cd3f82369b3f8fd179352d1c8cc1cc0e97cc8f143f6e42b836eef3c10cadb3033f5701ef19922a1a2fac6f27ef735686f6a15d56054a47b168806949493d2c7b7ad590831127b2b578c025fed714147188a5184a96e4d62ab56d65256399c61405fec5ce240cc920389c9f4ed84b2fc7ba59b54470ea4e8c0eda0124644084a8d199de9e9d34457b3f8d0fee06d4da88cf268c7c9d14846608e100408dc6028851857e3c076f53531011011caa18d5511de55d6e7bf4d92925459e2cd1f9b5dded4377916771c2de872e92b1e0f1bafe38a2b867077b490decc970036b228a0d9bcd717020af6e80a6a056cfc1b870b50069c2ec62ccad3806f8e871dd7eb1f7e46f74d0b38eafd835497ffbb7fa04d37ea918bee603cb75b2597f0ba54b89d846050e761fdeb3f19131f736c63818fe90dfb6fd9ca5a87107d8750aa1dd67ff441ccfeb1ccaf4e5947ee1a7397f8f3e10df0538220bfee2a1ff6cf3fb96617493454545c21b0c4396f335bb7b937cec37f794a61985d97daca3c4426b4621f1792b834b49a5a96f9327030fdda872379ea604068fee5df9574c9d3f414cb5ca5fbdde9d4041c6bf5fcc33958f0038e2ed4f2249fed2509eaad316d8ee08bdd24f8cc5b2b3b35ca363e123f0c851be8f223522fb5a3df3eb8660e9d43db829c5e4116bd9925928923d386b9deccdaa9488b71a8300b1771fa0907387d125228e7dd0cc664048689f82e218ed425516fe76010fed4bf31be8b1ca01ea23ef8951a1d98a6a6f86c0f6b9311eb3a5d8222e67b527f4619066fbe8ea172f264a7412543cb1613cab608bf7bd83628252d0448d5966480dd5b28f1fcff91a931d125d7e9215a077b2dd7717cf1cf8b4c7a4f840235985b304d443318ab541682f96bb4339e7ad39439f092a1ccbb4b6c1cd1793d7828995915712effd704c4d0a24ec0d2e2a162d42a3d5ba7d4a755356be3d7077077482176b7c2cc5f1962e55153ee1b31e4655c8f3883b4a21ee231ed0772c05d0359d013f6b7d640588314cfa902800d4bf2fa0b93278954fefa81740f8ec718d08ed16c031733d78f863ee56fb1a07f321f354048730a1ad1da0a6764073db3e475b1a718ee5200feae7f8330441ed92775f0ed1a317437be1dbddedc1f35a4092e5b893acc02a348ad52fe6befbd82648a4cf110c9b3eb9d8e79600747c1729132eeae46783df2f60e13449b4b3012a1ad6bcade7d89ecab01497f190069650fca343278fd197dac1433ea0eafe4f99786367f5657429c17b7a812d279bf9378452e1b4a7e29f266d921ec1113462c39f548a77eb91d1a4aacbdd4834cb12664c222b2445d52670450bb4cb5182b6bcc9908e5a026f61806d2aab414c35755938cc2f469f2c008c8c35451049a3af501ada4671d3928074e230a38398362d0663ae8c9a107f16d4903c5de29fb6ca0fcd49b3d620fda7d307f99cd1444b3c50f2f343f2ae5b47799c265d79c6cc388ef2fab8bdd46f0811d73ca687553964e8edb452f957030117b89904a3d2d25f33d2ec0e4ad0e42bc7205780c36e75155c27f91beeb29d0fc68afd0a247d45487d695b978967499ccd71b5f732bfb5c3ef750df1a45eb2d988ee9f9de993699000c0826339e1c1ef4a7f9a666c07a02543fa09c962de4f8c59e7c5ef9482634c5b7330b36cac656502a9bf62634e6a9baad074061996bb8aeb37c7de3ac7c7e1b2defe00a33c14f11f240db0ad0c75db3b70ce64d28c8c24a3e99cc16785861c23937b6b3970bbf7b4434e025da3202539e5ab315961d003cdc1ec559091c7604434a55162558dca8b28e7fa9a5316be3e91e5b52f02e5ef3e015d0edab2f76982a6bbe6cc2df87c369dbaf6d5a6cb9c6d2bf33a233b39749143243636b0550d24178e6d8572ed52f1bfd0d9fd8f445f6721e9ac3fbe0e5c232b0fae7cdd7568374f7bfda31f534a2c6731744b9759838fd983cc266e875887b46ae9fb74ad483a4e83df94bca22dba64cc8d5fddeeaa22e5791510f90bf67a1faf802467e0c76ee7ca1bd6fe1d0864407ec66410998c5f895d141af08b94c5e3de0917165094b5808c22eef235853b00cfb96e405d18de5621268f74d3eeb26362ad9bab5b0e549fd7c4c946b54d9f1e6bcae8027fbda0757430131b10e26546620f139105e4c48d70221dea3275ae989f35895ba32ead665fca97387bfe1097dcb24b1d0ad387ce203fb79e64665c68ad9f5b0f2851a14ed50186f82d85096be3cb4078551bb74872650eb6bcad57c1e6a8ce6cde5c70d2a4287e0489c1e32d1cb379b35a532db1d4bfcd3c65e1641dc7e0f2c71ac65b2b936eabfe66cde652c5aa3a17d0e7768a9141a195779930c35af13e34d89536efa07d3798bdb9e65469705f323c217c0ef3c4e6f425d316d1a072ef997d3dee6703b8cd730de393624ba243a95816f6ba20e77b638d58057bda10c9ccda3f0ac2723180a0cbbe74db9eb94cd8d15dd860ba5b0750641e6e4dcacfb53bd19f095d683aa219d20e35650eff4c4c4fda30d029e1dd7880128b24a9c55e7e2cb0b4399389b9d8751ead7676d9fc513d550cac660306ab299b221d488abec0f845435632f2cc44c30850f92a1424e12c4be41dba0e7242f0e2c9586e406e619e8e016279cbc6deb9896e4417763996cd22901624077d0ccf15eaca27b706907198e4126603c1b32ba3e3c12ba193e9319c6c16115f9ba47b9c6aa1499a5005b43d1269c4b47cda0a08dc54f991a29441fdadc45d25f024ebae79b72e6600a491a34365bb3282f55149fe267f1c506502b58c6964a6d721be3a4bc4d7973a9c2de8ef7987465603bc140d7064d5857615148e8ea107ed23ce86224068fd963a82f4435176ca551246de3d1dceee3796023f87d3793e38c022374fb32b7210e5d9ae648ee543d1680d46f5692ec0dcae13e231415b817cee5eb01e7d2fe5", 0x1000}], 0xa, &(0x7f00000017c0)=[@txtime={{0x18}}], 0x18}, 0x2000c088) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000001840)={0x80, 0x8001, [0x8, 0x3, 0x7, 0x2, 0x8001], 0x9}) prctl$PR_GET_TIMERSLACK(0x1e) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000001880)=0xffffffffffffffff, 0x4) r6 = openat$cgroup_ro(r1, &(0x7f00000018c0)='memory.swap.current\x00', 0x0, 0x0) recvfrom$unix(r6, &(0x7f0000001900)=""/77, 0x4d, 0x22, &(0x7f0000001980)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r7 = add_key$user(&(0x7f0000001a00)='user\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)="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", 0x1000, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000002a80)={r7, 0xaa, 0x2b}, &(0x7f0000002ac0)={'enc=', 'raw', ' hash=', {'crct10dif\x00'}}, &(0x7f0000002b40)="da81800599128e66b333eecdd8b0efdf6b64552ddf6c01e2e73d8e976a722fdb6920f781dbe6cebf1a36c58684b7339220e03f3d3d020d7adff3fb4994c3935299e9d625b17ed53321ef766acb85978563db535fa12faa5cd3cec48e1493443581a5b6cfefba0d0321f4a887e01f310d3595ba9f8eb3037821404b4ba2301b5abe95cccede5487a0221cc3fef6be8d946ac302062194621247f3561c33404794ad6f3a9d1ab728752822", &(0x7f0000002c00)=""/43) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r8, 0x0, 0x2d, &(0x7f00000059c0)={0x66b62985, {{0x2, 0x4e20, @rand_addr=0x1}}}, 0x88) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000005a80)={0xffffffffffffffff, 0x8, 0x8}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000005ac0)=r9, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005b40)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000005c40)=0xe8) r11 = getgid() lchown(&(0x7f0000005b00)='./file0\x00', r10, r11) r12 = accept$inet(0xffffffffffffffff, &(0x7f0000005c80)={0x2, 0x0, @local}, &(0x7f0000005cc0)=0x10) setsockopt$IPT_SO_SET_REPLACE(r12, 0x0, 0x40, &(0x7f0000005d80)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x0, 0x1c8, 0x0, 0x0, 0xd0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x5, &(0x7f0000005d00), {[{{@uncond, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @rand_addr=0x1, @gre_key=0x9, @gre_key=0x4be4}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0x3}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x8, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @port=0x4e24, @gre_key=0x7fff}}}}, {{@ip={@multicast2, @local, 0x0, 0xff000000, 'bond_slave_1\x00', 'ip6_vti0\x00', {}, {0xff}, 0x0, 0x0, 0x68}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0xfffffe00, 0x8001, 0x1, 0x8, 0x1, 0x52ad, 0xae}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0xa, @rand_addr=0xfffffff9, @multicast1, @icmp_id=0x66, @icmp_id=0x68}}}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x2, [0x2, 0x5f7, 0x0, 0x4, 0x0, 0xf2c8], 0x7, 0x9}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0x0, 0x0, 0xffffffff, 0xff0000ff], 0x4e20, 0x4e22, 0x4e21, 0x4e24, 0x6, 0x967, 0x3, 0x0, 0xc413}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) r13 = accept4(r4, &(0x7f00000062c0)=@nfc, &(0x7f0000006340)=0x80, 0xc1800) r14 = syz_genetlink_get_family_id$nbd(&(0x7f00000063c0)='nbd\x00') r15 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000006400)='/dev/vga_arbiter\x00', 0x0, 0x0) r16 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xe67ae3138abafd14) sendmsg$NBD_CMD_RECONFIGURE(r13, &(0x7f0000006500)={&(0x7f0000006380)={0x10, 0x0, 0x0, 0x2900040}, 0xc, &(0x7f00000064c0)={&(0x7f0000006440)={0x5c, r14, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r15}, {0x8}, {0x8, 0x1, r16}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x40001) r17 = openat$full(0xffffffffffffff9c, &(0x7f0000006540)='/dev/full\x00', 0x800, 0x0) ioctl$PPPIOCGIDLE(r17, 0x8010743f, &(0x7f0000006580)) [ 101.008788] audit: type=1400 audit(1574594753.284:8): avc: denied { map } for pid=1780 comm="syz-fuzzer" path="/root/syzkaller-shm945464797" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 101.070141] audit: type=1400 audit(1574594753.324:9): avc: denied { map } for pid=1839 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 101.986637] audit: type=1400 audit(1574594754.264:10): avc: denied { create } for pid=1845 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 102.033126] audit: type=1400 audit(1574594754.264:11): avc: denied { write } for pid=1845 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 102.074536] audit: type=1400 audit(1574594754.274:12): avc: denied { read } for pid=1845 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:25:57 executing program 1: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) epoll_wait(r0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10000101) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) read$eventfd(r0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0xff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0xbb8) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x3ab3ba16f575cf2f, 0x80) [ 105.740032] hrtimer: interrupt took 33818 ns 11:25:58 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) r0 = memfd_create(&(0x7f0000000540)='\x00', 0x17) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r3, &(0x7f0000000380), 0xffffffffffffff54) fallocate(r0, 0xe, 0x6, 0xffffffffffff5a11) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)={0xfffffffd, 0x400, 0xfffffff9, 0xfffffffb, 0x3}) syz_open_pts(r6, 0x0) close(r6) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000300)) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) r8 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x1, &(0x7f00008d4fe4)={0xa, 0x4e1c, 0xffffffff, @loopback, 0x200}, 0x43) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f0000000100)=""/83) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) sendfile(r8, r9, 0x0, 0x8000fffffffe) 11:25:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)=0x2, 0x4) socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) socket$inet6(0xa, 0x2000000000801, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x841}, 0x4) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, r2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x400000}, 0xc) read$eventfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, &(0x7f0000000780)) socket$packet(0x11, 0x3, 0x300) 11:25:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000005180)=[{{&(0x7f0000001440)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x163d13ba2a47a670) setsockopt$inet6_int(r1, 0x29, 0xc9, &(0x7f0000000200)=0x9, 0x4) sendto$inet6(r0, 0x0, 0xfffffe26, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x80002000}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f00000000c0)=0x4, 0x67) read(r0, &(0x7f0000000100)=""/169, 0xfd5c) sync() getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) 11:25:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x12f, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000240)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) fstat(r0, &(0x7f0000000340)) r3 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02ae", @ANYRES32=0xee00, @ANYBLOB="040001000000000008000000", @ANYRES32=r3, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1000635a000000002000040000000000"], 0x64, 0x0) getegid() r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RXATTRWALK(r4, &(0x7f0000000280)={0xf, 0x1f, 0x2, 0xfff}, 0xf) fsetxattr$system_posix_acl(r2, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:25:58 executing program 4: socketpair(0x9, 0x2, 0xff, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0xc, @multicast1, 0x4e21, 0x1, 'lblcr\x00', 0x2, 0x3, 0x69}, 0x2c) flock(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)) r5 = dup2(r2, r3) pipe(&(0x7f0000000440)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r5, 0x80082102, &(0x7f0000000200)=r7) r8 = dup(0xffffffffffffffff) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = openat$cgroup_ro(r8, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r9, 0x80404506, &(0x7f00000000c0)=""/1) pause() r10 = gettid() getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000000)={@empty}, &(0x7f0000000040)=0xc) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r10, 0x0, 0x10) tkill(r10, 0x14) wait4(0x0, 0x0, 0x0, 0x0) 11:25:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000001280)=""/167, 0xa7) 11:25:58 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) getsockopt(r0, 0x0, 0x1000, &(0x7f0000000640)=""/229, &(0x7f00000000c0)=0xe5) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x15, 0x4, 0x2}, 0x212a}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) add_key(0x0, 0x0, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) socket$inet6(0xa, 0x3, 0x0) setgid(0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240)) 11:25:58 executing program 1: mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = eventfd2(0x7fff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f451f000000000000000200000003000000a603000000000000400000000000000013030000000000000500000000003800020000006c00060002000000001000002a0500000000000006000000000000000700004e000400000400000000000000e507000000000000"], 0x6a) r1 = socket$netlink(0x10, 0x3, 0x1c) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea11020000050000", 0x28}], 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)) unshare(0x40000000) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) r6 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f00000001c0)={0xa8000004}) fsync(r6) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0x2, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) [ 106.574086] audit: type=1400 audit(1574594758.844:13): avc: denied { block_suspend } for pid=3328 comm="syz-executor.1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 11:25:59 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000340)='./file0\x00', 0x8, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x90080, 0x0) write$input_event(r3, &(0x7f0000000100)={{}, 0x12, 0x1, 0x10000}, 0x18) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='tunl0\x00', 0x10) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000340), 0x4) write(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) clock_getres(0x4, &(0x7f0000000040)) write$input_event(0xffffffffffffffff, &(0x7f0000000380)={{r4, r5/1000+30000}, 0x17, 0x7, 0x8}, 0x18) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000200)) fcntl$setstatus(r6, 0x4, 0x3eb01a8079f90a40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1}, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0) 11:25:59 executing program 3: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x8b1b5d2f3ead6cf1, 0x0, 0x0, 0x6, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000200)) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000000)={r4, 0x0, 0xa490, 0x4, 0x1}) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x4, 0x9, 0xa0, 0x0, "00000000020d6bfded2342273716fbaa28f7be83"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0d}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x90}}, 0x0) 11:25:59 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x03\x00\x00\x000I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3\xf9?\x9d\xb5\x11\x024\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0xffff, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3}) sendfile(r0, r1, 0x0, 0x10000) 11:25:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) close(0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x6}) syz_open_pts(r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup(0xffffffffffffffff) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000140)) listen(0xffffffffffffffff, 0x8) close(0xffffffffffffffff) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000001280)=ANY=[], 0x0) 11:25:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:systemd_passwd_var_run_t:s0\x00', 0x2e, 0x6) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x100000001, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 11:25:59 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="bd63412ac682bd4a2265b3bf64b6c9503c3f20", 0x13) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000005180)=[{{&(0x7f0000001440)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x163d13ba2a47a670) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@rand_addr="e2a0d86eb8a1094733ed66765a79d152", @remote, @local, 0x200, 0x4, 0xc29, 0x100, 0x9, 0x4a0}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) r7 = signalfd4(r4, &(0x7f0000000080)={0xe3}, 0x8, 0xf62cec1cc0c011e6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004, 0x80010, r7, 0x68c09000) 11:25:59 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000200)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000002f0000005700"/24], &(0x7f0000000000)='syzkaller\x00'}, 0x31) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xffffffffffffff58, 0x0, &(0x7f0000000180)="af105585c1493b90e797dd7ca0a0", 0x0, 0x10000, 0x0, 0x150, 0x0, &(0x7f0000000000), &(0x7f0000000040)="f19e1f3aa383e354e4cf3597008267eb0d79c37cf619076f9dc273118d6025eb04008a84fa8702f224fd260000000000002f1c909d7fa3e0ca24b1461c8fdb1bf65a8e398a111f79d93130d85ca1c159bb8ae9b5fd1cba9cd0d7957f381af2998481991aff7bdfb1c4dec511dc6814ebabf5864b652ca556ab0bbf6bde7b9c51ef9bf623e01e3fe8c9c0f02d"}, 0x28) 11:25:59 executing program 1: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x882) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{&(0x7f0000000380)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000180)="b4c1ed6487f62af9e48d7e245c33c83aced319c3b4dd0ad08be7559691dba228d96895131cfd64", 0x27}, {&(0x7f00000004c0)="6f2eada793ce3437c36a944005e579a80a8c0477765a08f79024c4d9c3075fbf3544dd8ee361e01522eff10833178ce8923138bbcde0ac3fbc617b35e2964ec831e4565f2b8c709b23477752384f127503dc078d4c47bb91aaef75a0daf39e407f1ffc01761502b85fd2", 0x6a}, {&(0x7f0000000280)="ec22d74a0d581c9083f22ff70544864586823f3ea60f6ab853469fa6e3db20f6e455f8bb6b0e21dd", 0x28}, {&(0x7f0000000300)="c9a071e39dc1952510a2b1fd6e6b13202a0f65cbe2ccd869d07d15ffab9affe79c61da93b9b3f4893c97648c449240ae41", 0x31}, {&(0x7f0000000540)="f4a6b8b7c048d5b846fc860de46add6126c7339d723df55e041641b54072488a7bcef8af9b71032d127dfa9f37a737eabe551a349a1f6f08a6f95baa77469115005b483568cf31c040e10e87880dc69afcf3e8e8c9e2ead33975b4a6dc89a4b8ec9ed8fc581a8832f249e3c707b4a9b97b66350c1b1da57678327a20fb50b2b406c8445c0b01feaf0f809616ef7f2358418ead49d1ca1634500858c46574f5e368a21f71bc4aebd892136fe14e375e5381b74a7eb3baa44c0b21b2e24156429b0f90a02a7c9898d49a8b36d29d16a095bd3b2b694aa435f51a62", 0xda}, {0x0}, {&(0x7f0000000400)="a28617983fc7e0d1769028517efb508e39d14a7b7c3ef12b2cd11eb0c4fe36", 0x1f}], 0x7, &(0x7f0000002100)=ANY=[@ANYBLOB="d00000000000000017010000ff0000001cfd8bbb92b389074d8ba3adf8479f519b1034174e16076732b48ab8a9917d44b7598184bf293e3a48b7d5d5418c8e59ffe8e92a4eb9eac76155b599d9ce3a722992d0403f916a0da0ddafeb75722cb7616e43bc8b24325d58d20ed2f8c3610b2659191568d8e5cfb12e455131823cd6f4a60ddd44a821913d6e6c3252e00c673c334a496edca37a9419307a2880494a6558de9ee51139ad0d4725e958e87c89a763a818b27feb94ad1331f37161eea26d115348f6d431b3fd2de0155434ef1ce80000000000000029000000070000006edf9317b9a8044e0d37b45ffe92a52c60de2d6335c6c5dac6aabbc51d49e012c6d008d436585860e71b5251f304bb2302f395fbba3ca3781453eefb9daa80c7c724e160ce675f54a4c3a65008a43be7aa12b69f41fbfc1356c52d4e724f9c9a84bc79e9738ccb4066481ebc1c26a20099c0a87a024300dc718de23a57c2c3b9703ecccb171d3a314779f9bbf7a01abbfa5562eea5a7d85cbff67091ec77ba63d40c820844f82116d83d6ea967921882f95b85828b959a591a02c1ac4a4103f9b8570be4f47c488a6aa89df093edf847d4d4c63400000000f0000000000000000301000009000000d789dfbdbefb73b25b457948ae6fba16fdf8b767e88bc4eac0d4b52075ead11f00337e4a0cb9b8c494f78afc90c1fb5fd5f2df5ea6eb4d19825dadd8eadf2d06117f238f076f6bf28b026c4eb0fa7b750ec5624a703f0f7e0b2e731e8b70281042207ac8789efd127517167217c961a09b4a5b33438b7d8013bc74490d446cf86cb588cab53cb6da3bc3f4283cbd77c4cd98eb12f64b34ef090a319275efdacdeba0369164a36839e50b40f15d940b8318e46ebe90398c341ac6edd92c82c2452bbd69f39d023f40b70d740d0d78f91f2c451c7d9eff4cfc52a30000000000009bcd85b626bc0d34c4677b42cac8eb236af4f7f17b7ec5010974a0d62a1d9938b8e13664c59911307f6baa9364f29d93077c6888bca0352410531751965645ce870a7fad00e8181c09241cf33b64d4446783be6ea1c0605808053bcaa4f719511814209cbeef334880d61b98"], 0x2a8}}, {{0x0, 0x214, &(0x7f0000001bc0)=[{&(0x7f0000000a00)="4aee573ae814db8a7d838369bcab74ac96b993912645561e0e19cba93a07fe33caa8334947f3eb026a71633a456c53faace65cd88120069a0c745be121943f6b454249e9ea2562b891cdb2fac8977c0f8e6d65d02b1921f4f7df41f9d9333b9078066c08dff036b27260fb93ea238d3b4d3769847883f81355341b1ece9b8f288840b9d4ac5fe17d905e776af3bc23253d2335cffd67ba2093bff180b1a6", 0x9e}, {&(0x7f0000000ac0)="0929ee4bfc3381ce20f428a80bd71224cd94b52deb027cb5016eafee590658d79468f3e72ca38c4ff02584e369f496f0ed94cb8c1ee00cb1fa5f2eedfa3f8b4be0084f1e5fa1ec89be89932a3527fd2dd6d01f92dffd3b530dd3a15c80c796bab0019566128b183cb8ecb85483d2069ee4ae00b5ea", 0x5a}, {&(0x7f0000000b40)="ef1166a3146e386607f85f5d3e63904f5592c46532a818efc4fe9638ec9ac45f2a67d4cc32e40d5e80f2dee0c51928b1e5b2c98b882758ee3e9ecf6b75bafc12abd073a713d87f0946c570b41f95697f6187dee96c2034d74cdb333d81ec6358218135888cfd65", 0x67}, {&(0x7f0000000bc0)="2880ec365459ce7cc98e88b28c213fa8a160704aa251467fec54c5dc2458bb6d4289b62c4f181ebb8141ad0653235568d0d99816b6df7cf9de07d612e992475d9b2499dd8e7f21501eaa69ce151e3aded932f7abaebbc20fb1f40c7936b66bb60c6989305623c76c76f84f9bdad6a6134cdb9bdfb4a8fe0897d7972d94b3b5a0865b49b939ff47350f5fd345952ea5c3f8e09a0195226e4a61a82f50bda7d47513a41e233ce7a7e06efbaf98871cd4c58899e9727d573c2fbe482777d3d658b79c98772c51d1d337754cc55210527bfe91de2cc16bcc4c7d1875ef267146457987e44700388095148c1f1bc06e399cd8ebb50b3da4824a0bc2e6e7a0ebdd0b962226288457d4bc5bc7a2db87aa4b21067649868643c9b4b09e5dcdf4f7cf6b2892c7c229db6f03404883d1d56a92be8b985baaaa232e5a1894b47d3d7f59905d48c00f4a8916db0fe40295116020fbccd51f1dad32c29a401fba39925756d70e8b3914743b0d322c036d1832b75aec3ab37423aac41515481d1d758010e400945f480e1daed49d26b1a3afa95261486ace725ec56f3b6df72369662c1c299799aa248327508548f22ecb9cc640ab3b9f0132842ad53646d6ce693a3be3672524e3e73ad5fc3ce0cf59f47025a4aaa7784a7b96b3805fa47594f6145c0cc1541064a46a44fe24b805d29b48f6c555f5462e723b23672792fbb8a08d54267531fc352a189c8df9150f70f48f0090b0dca1ce0fc1ede3813c9028fa86e9e62b3e00e63b62ae38287b7d3b278426e2366d3b940882bf3b873f77e75c5c51deb0572e40b8f1142a85b6390101d5b215cb34c49ac9ac72a3aa9811977100fad58e15244cc1567206013f64cea86cc6b396fe796efb84b6c5818c1e81c94a3c8b72c72ec469a073c2e3d19789cb23c9a4654dd06df75fc4fd2ace7c2e87b5983b9abfe48f684fec45908b8ca28d387c4a560871cba1cf32e21395f9e73b45d37dac6148088b63da4e9da3bdcf1d051511897b71ff7fc7ee7efa4577a7f02104d95a4a2dd39335cfb2c895b4d5683baa8bb2844cf1ffa6ff666c6f1aad02ec069e99ca08ea4c95780b0f0801f668381571fb3bb9951e9d96f3c929d457986b62d6e9687839463c13beb7b9b2ddee4c973b6229cfdf13fdce7b84a694f32b4df66d28aff51fdc08ba3fd19ccc96031cca8a7b8843e44bf595967590781fe9a2c190206257ebc34e04475f0560b373f9aa45f7948c6ed348993bbbb1ddc29c9c64951ebf914030256026c9c1d5a2529eb4ce49fe608a6e14c3a11cfb664c0708a22235c395907d42e8dbd839b27fc39815b837669404ad1582afe0d1ab46dc1f8fd2216493abe0150b3f143f9966ff6dfc2d69e614bc2c3527ef64e5c0da459d15fa111edaba0e9d76c31c21f61b569a746622c4189f3259a40a20c0b91d3b9457d3224b2f707527f785ae5f9de54ac82db1da38cc3a6f776baf52e6d66b31a31c7d96201fa1cff399d3d39982c8c7be100c7e61b2f4d0fabc72632c4da8f14a585890738e744a58fbf2338a79303b22124c626edd675b0070e1d2cd556d24584240bb77be6efde8828fab84016cafea32716cc13166acb0318584f02e5a3a5cdfd583f87ac8d18280c1b739ed0447c27f9a03595399c3ef60e76641a931ffa37d6526783f187b823e485755fd6721ba1d6e57f95e5f3df0e59274e9d1237fbd6ea3ce5cb3555a1f1c83ee449f53b2a2d225d19ad28f2f96db8ccc33c062b13cf86ff598ab7e5c9ff70bc1fb6f8bfe0e427b47e28cd219d39aa09198507ed0eed50e25065480ef1e9e3596ac624655b8deaedc9417d040a7090a1aa846d92b1d45d9122241579d49c508520fb5f37047b4a5f808209f69bd7293194b4173eacc986a57ab3546299fac85071702b5e39bd50adcdc648e1a49bf68624d377b1c41c0ac176b592afdd30b80ead3c4bda639c93e7c750cdc0b94db4cb880dc9ad711c11cd9e4fb78a2bf6fe83e36cd1ca6d19742fe53d78ec59ffd05684c2c18523d2fa849f8792fa27d2f318432d7ad4dc92df8ee6a5d8a0e1019b3d9cf75e70ae24a3dd1aee522ad41384498d59d441c290366385bca869df35bd735cc063bf01637f1e462db03b48fbca54ea1d61201650a426d552219922041140627477794a030773fdd72091401af72da43171316e6a70d75b90a019672cd7f0741f23e65e58a00126f3ff7e64be71e49b30f4646274aafc027de6e8cc53929ed13e9fa918641c6c3d3c22f3cdf818eb51066970d5e33ba2f704b679fceaacd45c1343e493b6ff8560b4ddab511cf6ec7003381444af29ae5e3a6c8a268835d66c03ff561c2b6605e9b17dbd0a468afe63b48a358e71e3f7d8cd8cb725f32d2158bdebf66ff2928b58dc722e6c192308fe17c683a65899217275fd430125f02feda9ffb05900ae870acd85b72919fc537db3b24d13d54b6ff031491d2dfc7bc34c62fd7a0fcff865eb2239b081db5131022d04dfe6fb13b4b38fc9ff2157722e7f7d2d5b57eca31bbad6d9e9bd069986a048f6931b20f88719d3cb0f9f994245bac6796d1858a7669280f6421b2f6bcc3a694a5e0380b5c9be5ff6e8ec2d8b3510916c0823f963f476ba53b0e84d0fa255d9fe809d30188a84fa5dc03d6801226058e3786e36c59c083f13b863e044079a7078af628e94b8c6ddc8e81be1bea160ed95e9e8a2305bc273a44126771d66c1cb3af3c1568af687f3a8099423881fb27ae3270f15276ebb2d2026b1fe43ae91841c15b3c0a0604191be26ba529f47ec65c99a9fb12a0fe70525da73b9249d5c2974535cece875d7c88e4f04ede58451475133692592d9bfa7bb75142c705f202e2d6a9383efed93641e93a06231d5f3d3b238b2e18fa33c4689e1d2246fc55bea5209fe377b99c18377caeb4844368e0eb994c7befe03656bfeaf2323e2cf9f8f083c0d4ebc2d133afac587c8a2b88cae284bc182aefbf77e8b3fe4a682654281c17258d8104956a84385c4f99d7216cd434893a4b41661b59b9deb2495a563e19a51e2ef0e213cb8587ae54bd0b826ce56d6f8129fbbbcc65c3d969dd659e25541f86e939e42c9b96c7094b915ee9561744357ddc2c822bae77601ad0ee9161bfbc91a3ab81e6371a72d115ec29fb1e568bfcca34601252f3d0f33b13f0f4b248a1e39c95f784a439f4c52b99f90a14b8f908eb2e2d227458598958fdc4938db8cefb55d1d6b974c6ed168315dd91d0c149d5d360f38ba15827aacd36b2fedba5768915c12f22939898b17c2445d6f5baaab0aacbe7657574aa0d4e7abc1ea305bcd6a032efe34be892c9b9ee72f229d09180bf5b4a75f5ceb8ca0d909a4e5918e1f46e537628bb16dbc9766d4f1e27fdd196f0bf3cb203082009c5e803dbb0d605e698c2bddea2cb53b372d7a507bdd5eb2ba8a45a0a222fa73aa41081b21612c6a67addc4e1ba3bf386b21c2e6eb4e5d65f1d29814fd2d6a44cda45b6bc893f20183706847c2707b14de02df7f3209945a0fefd6c05d772a0b0d55666d003a94cb4e516c1ceefe0758f0f2529ffce10e72b07a2511ebee94b5c36010615bec4f50f709a97ac5df5f29bc2daf8eb42c028bf4dcbbd898c76310dfabefff5d3921c85e0d9650da683c4ccd3c1b5795b754f719bb6bfa074f040d443c6fa086e3aef797f312964ee5964f9eba6bfd094b73b4f30cecdea5f023ad591bfe075d50079cabebd3481b6de09beed2aefd8897ca40f0c68873a905a33fd0f73c20ec3489cb50eaa5b55ea7fb7d58d0950e3c64a2281d579f8149e8dbd85f19ed09ef84196c0166b768dbace8824c4cf984c949bcfded16a9d3bc96e393eefd871568acc0b64e022bfebd40a33f4e5b1672390bdc85a64786ca0d5e1e564973b83350cc5b77491e010378b5f20f46ee1d8d3b67119cddde1d28d33b3bade6c74c34f53ed96d165ebcfecb486f397ed95ea5d2c02fa72eb9c1dc35ad4550d6bb06b5aabff51cc6bcfb2f4a3fe4747fa24ba1d4c5e8fe7b940ecb7017777ffe0c4b667c2fc58ec06923a64d968b66b6d3dd10fc06743dba8ac539ebd47e3bdf7af394d8863b29121068841b04d19bdea6f51b0361ed64c2bb149d5d9de88d6f5a028cb7d0005b9d03c8a1ad3280bb0225549b7c96ef84780f50fd1ca948c054f4a28f4e88321c3b3c55c44fc305677736491fa6e89c1551b61e16b5c729895b45f1ef16476903d3247925951a537b0ab3ff798545c63fc231dd4c2f4f413f9dde98d18fa95a3601c21570f6b2894583b3c42400bf7f15f19ebeb32673299c504f094efe67d1894aba1c28dc827396cfb9be378352a4cb4fae63aa1c359d2cddda451739c4c1b3179701844ca0c22353a62a38cf3f09f50c9d7d58a6743ae1d9d60f5bdc7981274fe7b0fdb977607862509c38478a9285f8e58b0f94d25c4ec6c73528fd3b576b3763f59b193afe3a597f09b7c0db123005dde9014b8e25a137ce965244353a3b62690bfef589eaa5b97aa1a8440cd71a06f8fdcfe0b13fc4f771d5db8f2b8e77878a95afe2b2e8e77ac0f1abdab24d3519280afbb463605e73654d967fae8547f134fe29849653186bfa337a76d08859da6b98123b385a347236e4dbae0f11171a67f73be41accaa1022dcd54631c1679d91436f59c29ae86f60bda3a81a1b708cb8f78a500ef565d959d3c298ab65ce9ff48dd8cfb026529446cf26e45408f2dd6b9d20eacf74eb87f44c8e13064a67faae610ed26b070b971bd98b052ab653030d90e60e988381dff7534ab2fe066ef56d008428e515574fbe95817720f7a8d4b5d45657f40bcb28257d07e92cd2861509302b485e8bc4e55034a467b5f7d8fcf0fd23313002a54373607b183d23a5df71347c067d09e8a1f4e12dc8199b97833a9f4b667c17e6a8c482c1e1f36948f25cc4817460eeb8527e65ca3215eb6f4581bc25f0960f4ef5787040f85d0357f315d25bc76d13b2626e86eb5a873c256d931d3554bbf35c59c6d261729d9389266b6503d53cdb21aeb2a22b5d784e0ca3e36593326f3a022eb880649c442f7d369acfbd41899840bbdb38ea19f1bf38e3192a12e3233b311683b0546cba83db24baa7cc603bff02ba10c5dc277d4c4c3a102f67c16bb08abf5b4fea3a8430a7e1b1b0b7592824d3c0d93641b2947751291195ed16ac8be500fde618d42bec3757385ff09be520e9957d4ca6ccbadffa1d268d8cdc0a81ef6b1f98f3e371aaf4666a49a3a77c21ec7b52cf4ce4a954739d906eedf366e56c494e2d28a86a9f848d0e4a241db2baeebdedfd700d396e90bcf7e7ddbc629b38275c2626a54445e13d3e82f7a42637371d9bcab486329865b0ff04d7e5b212dd3d1416caf82191431e6b630de68480face2fa2619d01051b03cc0b57b6ce1455e2905e8cddaaad6734aedf2a06a2cdbd776c4ef003118c20b224c444539492043aef45bfca924b89a47b3b555b4d57ad77fb6f6e637dc19e431be68bd72ce60f2596f60c0df8e4d9ed8d7f793a6c541ffb7d0ee8045604bd60d94c00c65e9e0e2d94abcefd18531745a6ea659d3cff102bd014da7ced1ec992f4594ac000c0b8ede1fb6fbd1712daa88e256ff7e316190b44aa9e1e99c4ae020750583c2afdf1d3dead823afb0859d0ae1497d318ce252adedf94499003744a61549228298de3042af5d69cefcf8399ed23303c483780986c009ddcad1d42e23a61c437a6cb8aba7e06d2f1a9e877e6e57b0b44ef9ab4c21e41dee483b9247dada6c97a0e7b39bf40f18454f64a0777c84d7fb8957", 0x1128}], 0x4, &(0x7f0000001c00)=[{0x60, 0x113, 0x7, "fb005e1c325e7ad475d16797f3684808ba177570472c1da903706c7a92cb1b080114e99b1744a6cd1fc06f6f809b81fcbb8b25e84c1d7b243844c0588bd4310a1e8646e72d88bd1ab3c33c33b4"}, {0x80, 0x116, 0x9, "f037ad9b3be12dcf9534cfac7e5f6dba87dc5744b3ee5124f41a66fb2cea98060fecedb1a105026a24c217b768b3b346efdcf2310f7b3b035c76aac9a51e0875913235040d1b2817cd9ecaa2779ff3abe3792a0215ff40f77a183ad3bde0930598346ed89baeb7c561d760"}], 0xe0}}, {{&(0x7f0000001d00)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d80)="a3984183622b7d1c48c34ed2917acc0fecdb396f6ff5fa5f9e243ddadc2fa6f0fd4e8aa47217be878f5f74d0f5ee0ac3379f58c3a7e4b5c664db4448418899cd2c1d849d6048fbfa704a23967e116abf9d301220ab4150fd689dd08312510549ffe31a33a378c6d1754b611e5df1", 0x6e}], 0x1, &(0x7f0000001e40)=[{0xd8, 0x0, 0x0, "2da392f1659580c35f5c15bb5151ad085d601035a97ff568f0b4f6ac687f66cce2911cfcfbc1bc1d330ca7a4110532fc869327333333b16fcb28fabc395081e6f2c6376d91d6889b991d855dc2868338f299f47eb64a0ceff6a5f05e511e14801f1054ba09ec9a457826acf8761e250d732e74abf6e9dd425a39afd841a243e4b57158b1bf5e684affe242cedb687305f76b2e293808a4cf852a78749f9ee0a17f1440d836dee8d3720e4128fe24219d46609d3883bbcf22b9c818330101fc171f77d65b39dd"}, {0x90, 0x111, 0x0, "916a26a5871568afcc783bb5939a57fdbf8b8d2ab00e01d0899d30194c87c0043dc798fb0e75908249c1b0c5c2d1d367947dd8c6ed8fb36379b09e09816518920d59c13cf4d501fb562a771dbd653b481fa206dd5569ef64e88c36f368f4a44f19000c4134408114a8083eb2c3974c19290f5141e6f770e5244d316395df"}, {0x68, 0x29, 0x4, "8c86f8c7069a3086f8138513fe3fad865b8f347c8dba1bc8c05e94491f57ec12f7f557fd56e9298f3a579d168c4771407f9790b771c49be16d6e89f85c0035f5608037552145a35d82879bfd8de7760a5d"}, {0x48, 0x0, 0x7fffffff, "0dc67a857b0f102adc335c05c528616b065540175bb4b821ce0f270ef96a771b870f8db27db83b25157f05b7a6671a1779"}, {0x88, 0x100, 0x6, "e2586ac4a26605bc8b6e47451ee6b97d5d8af2dd49b647f7a4f6b6dcbbc9b511982d2c958ceb1596af8ba820a3129eeaf22ea4f609d4a3343bc51c48e7130d7b055a49eaeca731f3712b5bc06aad21b691954f232b3e2a499c9224ac4b0dfc0041b67bca3bf56c8556be8f210c65c79a0beb4f"}], 0x2a0}}], 0x3, 0x8000) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000140), 0x4) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'ip6gre0\x00', {0x2, 0x4e24, @multicast2}}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'ipddp0\x00', 0x1}, 0x18) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, &(0x7f00000001c0)=0x3, 0x20002000005) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) [ 107.630378] audit: type=1400 audit(1574594759.904:14): avc: denied { prog_load } for pid=3389 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:26:00 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="bd63412ac682bd4a2265b3bf64b6c9503c3f20", 0x13) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000005180)=[{{&(0x7f0000001440)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x163d13ba2a47a670) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@rand_addr="e2a0d86eb8a1094733ed66765a79d152", @remote, @local, 0x200, 0x4, 0xc29, 0x100, 0x9, 0x4a0}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) r7 = signalfd4(r4, &(0x7f0000000080)={0xe3}, 0x8, 0xf62cec1cc0c011e6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004, 0x80010, r7, 0x68c09000) 11:26:00 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = fcntl$getown(r0, 0x9) sched_getaffinity(r1, 0x8, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}, 0x4439}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) creat(0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L+', 0x80000005}, 0x28, 0x4) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) getsockopt(r3, 0x0, 0x1000, &(0x7f0000000640)=""/229, &(0x7f00000000c0)=0xe5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000240)) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xd) socket$inet6(0xa, 0x2, 0x0) dup2(r4, r5) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00']) r6 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r6, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 11:26:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x38b, 0x0, 0x267}}], 0x8000000000000ee, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x2, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{r4, r5/1000+30000}}, 0x100) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x3) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETVNETLE(r6, 0x400454dc, 0x0) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000100)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000740)="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", 0x800}], 0x1) clock_gettime(0x0, &(0x7f0000000500)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) socket(0x2, 0x803, 0xff) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r7, &(0x7f00000017c0), 0x331, 0x0) 11:26:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r4, 0x0, 0x0, 0x6c00) r5 = socket(0x0, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r5, 0x107, 0x1, 0x0, 0x0) r6 = dup(r5) setsockopt$packet_add_memb(r6, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x1, @local}, 0x178) fcntl$getown(0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000200)) recvmsg(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/246, 0xf6}, {&(0x7f0000000380)=""/158, 0x9e}, {&(0x7f0000000580)=""/92, 0x5c}, {&(0x7f0000000600)=""/194, 0xc2}], 0x4, &(0x7f0000000700)=""/53, 0x35}, 0x41) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) fcntl$getflags(0xffffffffffffffff, 0x401) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0x6, 0x8000}, 0xc) ioctl(0xffffffffffffffff, 0x80000000008936, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x80) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x4c014) 11:26:00 executing program 2: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0xff, 0x10}, 0xc) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x46810, r0, 0x8c769000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x30, 0x0, 0x2, 0x70bd27, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x2b}}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x9b2e7b2f4e412804, 0x70, 0xee6a, 0x0, 0x0, 0x1, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xa}, 0x6962e45de1129849, 0x7fffffffffffffff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) socket$inet6(0xa, 0x80002, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)=""/21, 0x15}], 0x1, 0x1) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000700)={0x0, 0xfb, 0x43, 0x1, 0x0, "a245a0b7eb1966a5e8ed47b4eb36f993", "1ce79b8757d47bbd94f21541159f3ef65965b0b2bd4048d344f100074a295d14d690981233c19fbf4655ecfafb9d"}, 0x43, 0x3) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r6, 0x0) keyctl$describe(0x6, r6, &(0x7f0000000480)=""/86, 0x56) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f00000000c0)={0x8f, @broadcast, 0x4e20, 0x0, 'lblcr\x00', 0x1, 0x0, 0x2d}, 0x2c) creat(&(0x7f0000000380)='./file0\x00', 0x25) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 11:26:00 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = gettid() ptrace(0x10, r1) r2 = perf_event_open(&(0x7f00000004c0)={0x5, 0x6c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x845, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x800}, r1, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x882) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x3) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0xfffffffffffffffd, &(0x7f0000000480)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) timerfd_create(0xb480c99939b3534f, 0x81000) sendfile(r2, r3, &(0x7f00000001c0), 0x20002000005) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001980)={&(0x7f0000000980)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="000327bd7000fedbdf250e00000008000600050000003c00010008000b0073697000080009003b0000000c0007002e0000002200000c0007006da3241a00000000080001000a000000733005dabf6b5ef67b13dbec1c00030008000100000000001a00030000000000080007000000000008000500018000001c0001000800040000000000080006006468000008000800258f719880a80ff39fd22d004b0261574b6bc9daade53ddb7562be2be7ec823cb682f129bccc6feacb7aa318ff68e91556baad17d0cbad9fa7263ccde46e97013263903fe5dcf8da1de130fe0f3c1bcd5d0b7c718b3631252b9c70128043f9a71151ae0110730f853ec1dcd595313bc461b41f1c7520a1528501e4a1c34213538bbd4d7c05a32773bbb7c006695127b38eda94e313541a3ca67d15aba38feb08ed5f6980f7136dd833cf24b74245e87a4e940d96292ecc801b646303b7f5fad7a4b752db75b75846421e628f0c62ff81271fdfeb776db006b33d3b3461eb63005d32e07520174d8c7de4e24b13892390d4a48d5043509916dba4140303672d273d65df6080106390bf784658ec"], 0xa0}, 0x1, 0x0, 0x0, 0x60800}, 0x44000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x400) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r7, 0x540a, 0x1) r8 = add_key(&(0x7f00000005c0)='big_key\x00', 0x0, &(0x7f0000000640)="de13cd1e77a1fb2314e94e2f7ed3d6d2802418a6234659ca7918b5fc6f593627d81ce0b26f1283e80fdbdb8fb5f2cb4e4a86ec53641a0448a256d9c67d52ed52304bd52dc1ca45705090e3141c12915c3d95c9ba5dfac8f17d4fd921b812f356276ef7c17f66e072df094ef1b0aa219fe8385659f590c38e19981c8c9a5203626e29ee2131b2bdd62bbe2d1404a09752071dabe7aec6d92f42789f5189b2a299e44468c77f7a646841eb71", 0xab, 0xfffffffffffffff8) keyctl$get_security(0x11, r8, &(0x7f0000000700), 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r7, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="34020000", @ANYRES16=r9, @ANYBLOB="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"], 0x234}, 0x1, 0x0, 0x0, 0x4000004}, 0x78d4c5ce59bf7d33) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x480d0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 11:26:00 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1000}) sendfile(r0, r1, 0x0, 0x8000fffffffa) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x400) write(r6, &(0x7f0000000340), 0x41395527) getsockopt(r6, 0x0, 0x1000, &(0x7f0000000640)=""/229, &(0x7f00000000c0)=0xe5) ioctl$LOOP_SET_BLOCK_SIZE(r6, 0x4c09, 0x3) 11:26:00 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000240)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4f245", @ANYBLOB="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"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001802000000000000000000000209000008000e4d9f868100", @ANYRES32=0x0, @ANYBLOB="18fa0000000000000003"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0xff, 0x4) 11:26:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) unshare(0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000140)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xc1, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="dfd2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) r5 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f00000001c0)={0xa8000004}) write$binfmt_aout(r2, &(0x7f0000000440)={{0xcc, 0x4, 0x4, 0x1e, 0xcf, 0x80000001, 0x378, 0x401}, "c6e2a87efedff1b0cd5828a8d20c", [[], [], [], [], [], [], []]}, 0x72e) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup(r6, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) 11:26:00 executing program 5: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000000)=0x80, 0x83480d7bedb92f17) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f0000001440)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x163d13ba2a47a670) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000005180)=[{{&(0x7f0000001440)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x163d13ba2a47a670) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@initdev, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@dev}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) 11:26:00 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x20008, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() ptrace(0x10, r1) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRESDEC=r1], 0x26) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0xc6}) dup3(r2, r0, 0x0) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r4, r5, 0xb}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000040)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) prctl$PR_SET_PDEATHSIG(0x1, 0xd) write$nbd(0xffffffffffffffff, &(0x7f0000000280)={0x67446698, 0x0, 0x0, 0x1, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) getpriority(0x2, r6) fsetxattr$security_evm(r0, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "0ae806c936e4bf39"}, 0xa, 0x1) 11:26:00 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x15c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="5bff207321f6e26f27308700ab9500000000000048418cda77856167f60875efbfbfb7c46b4107d8226fa943f99269063612d9a3cfb55575a6964520d5a081a6502fc18f8890f5b11d7be37f0f261124e5ac9b9664185e5272f70cf51910dd62261ab6ded37d560c70f90ffff9b05f99af8987ad1b51ccdebc1d9ef62716c2ac777e15ac2d874e1f9f7e60fa25ccecd51189c5518ecf64886b3891a0c942c6ebe4015b0bc1d9b2251f0737b182f01684f9c5849b215e61cb", @ANYRES16=r6, @ANYBLOB="08002dbd7000ffdbdf250a000000440007000800020009000000080001008100000008000100058afd340c000300030000000000000008000100040000000c000300ff0000000000000008000100ffffffff"], 0x3}, 0x1, 0x0, 0x0, 0x40048010}, 0x4000000) fadvise64(r3, 0x0, 0x0, 0x5) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ftruncate(r0, 0x48280) r7 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) socket$inet6(0xa, 0x800, 0x3f) pipe(&(0x7f00000001c0)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000001, &(0x7f0000000140), 0x1c) sendto$packet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = getuid() getresuid(&(0x7f0000000100), &(0x7f0000000180)=0x0, &(0x7f0000000240)) setreuid(r9, r10) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 108.638501] audit: type=1400 audit(1574594760.914:15): avc: denied { mac_admin } for pid=3450 comm="syz-executor.1" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 108.638654] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). [ 108.680440] syz-executor.3 (3419) used greatest stack depth: 22736 bytes left 11:26:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000140)=""/207) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae1d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f0000000000)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000200)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 11:26:01 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100)=0x7, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getsockopt(r1, 0x6, 0xffe, &(0x7f0000000640)=""/215, &(0x7f00000000c0)=0xd7) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000000)=""/116) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102002700) 11:26:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'tunl0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140141e}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 11:26:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000003c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="21369e527d8859b586e70fd35344dab2f0a2aeaaf1b5100a1a4a3af9972b4d85924e6455d7c210634092c22d82158f383f09a93485edf8c4ae49b9c43f925819c213ad890440cdd214e8f96fac4197e48c353857d69bada7a7ed71aa805b7aea13adc2f1896eb1e999e13cb7edb97afafd208126f4d190dec58f3e2e19ac9752dca57c13e8109423c32def9eeba4c63a8ae4d3f3077d70eba5e348a6931f59e76d6913ffff001ed85fa3d8378446083e0b4718354ce70e73851f105ed99f16d2fdd07bfce7517e37f26162585217994009c8c5836995465bea7d43c9ee97da1c7e2f50c496e60ade4d6f577fba9e265300"/251, @ANYRES16=r4, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x24008899}, 0x600095a) getsockopt$inet6_mreq(r2, 0x29, 0x7c909050113bc8bd, &(0x7f00000000c0)={@dev, 0x0}, &(0x7f0000000100)=0x14) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000400)=""/181, 0xb5}, {&(0x7f0000000280)=""/75, 0x4b}, {&(0x7f0000000340)=""/61, 0x3d}, {&(0x7f00000004c0)=""/73, 0x49}], 0x4, &(0x7f0000001a00)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000780)=""/153, 0x99}, {&(0x7f0000000840)=""/243, 0xf3}, {&(0x7f0000000940)=""/138, 0x8a}, {&(0x7f0000000a00)=""/52, 0x34}, {&(0x7f0000000a40)=""/27, 0x1b}, {&(0x7f0000000a80)=""/201, 0x34b}, {&(0x7f0000000b80)=""/251, 0xfb}], 0x7, &(0x7f0000000d00)=""/189, 0xbd}, 0x80}], 0x2, 0x1, &(0x7f0000000e80)={r6, r7+30000000}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r4, 0xa04, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x23}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) [ 109.101351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3488 comm=syz-executor.1 [ 109.128208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3488 comm=syz-executor.1 11:26:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x3, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x3, &(0x7f0000002c80)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0xffffffffffffffe0, 0x5, 0x98}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#./\n'], 0x4) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r2 = geteuid() setreuid(r2, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='sT\x01', r3) 11:26:01 executing program 1: socket$inet(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x20, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2c0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x1100, 0x0, 0x4, 0x0, 0x3, 0x6, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000005180)=[{{&(0x7f0000001440)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x163d13ba2a47a670) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x8000, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @multicast2}, 0x9}}}, 0x88) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1521202e2f66696c7b5b0a"], 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x2, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r5, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2, 0x14, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) 11:26:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_read_part_table(0x3e9e, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="020181ffffff0a000014000000000000000063000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 11:26:01 executing program 5: lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x12, 0x0) 11:26:03 executing program 2: mmap(&(0x7f00009de000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000452d65d26fd5e1f338dc26d7115e69ed9ddd94c50c9747b4c6ad325cf180e0781f87b04f71155849dd92c0f94812729396201e3f61098e3c9dd456ebd524e248413809169f87c40c07476c456810df8cb64dc207b24e0461101d825c132ddadc8cb4d15757269a5ada93b3aea9e03ac6c37666d1da2cc44face810e114a72ec7001d43eac385a244789604e5ded66878ecc4f5"], 0x28}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() socket$netlink(0x10, 0x3, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r4 = open(&(0x7f0000000340)='./bus\x00', 0x161042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, 0x0, 0x800000000024) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKIOMIN(r5, 0x1278, &(0x7f0000000200)) r6 = open(&(0x7f00000002c0)='./bus\x00', 0x80000, 0x10) ftruncate(r6, 0x200004) 11:26:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @local, @multicast1}, &(0x7f0000000040)=0xc) unshare(0x4000000) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes [ 284.640224] INFO: task syz-executor.5:1852 blocked for more than 140 seconds. [ 284.647690] Not tainted 4.14.155-syzkaller #0 [ 284.652948] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.660947] syz-executor.5 D25008 1852 1 0x00000004 [ 284.666578] Call Trace: [ 284.669177] ? __schedule+0x88c/0x1f80 [ 284.673377] ? __sched_text_start+0x8/0x8 [ 284.677541] ? lock_downgrade+0x630/0x630 [ 284.681868] ? lock_acquire+0x12b/0x360 [ 284.685848] ? __mutex_lock+0x2dc/0x13e0 [ 284.689906] schedule+0x92/0x1c0 [ 284.693375] schedule_preempt_disabled+0x13/0x20 [ 284.698144] __mutex_lock+0x595/0x13e0 [ 284.702550] ? __blkdev_get+0xf3/0xf90 [ 284.706474] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.711968] ? kobject_get_unless_zero+0x27/0x40 [ 284.716721] ? get_disk+0xd0/0xd0 [ 284.720203] ? exact_match+0x9/0x20 [ 284.723820] ? kobj_lookup+0x325/0x410 [ 284.727747] ? blkdev_ioctl+0x1870/0x1870 [ 284.731946] ? __blkdev_get+0xf3/0xf90 [ 284.735823] __blkdev_get+0xf3/0xf90 [ 284.739540] ? __blkdev_put+0x6d0/0x6d0 [ 284.745550] ? perf_trace_lock+0x11e/0x4e0 [ 284.749777] ? fsnotify+0x8b0/0x1150 [ 284.753525] blkdev_get+0x97/0x8b0 [ 284.757069] ? bd_acquire+0x171/0x2c0 [ 284.760915] ? bd_may_claim+0xd0/0xd0 [ 284.764718] ? lock_downgrade+0x630/0x630 [ 284.768843] ? lock_acquire+0x12b/0x360 [ 284.772857] ? bd_acquire+0x21/0x2c0 [ 284.776571] ? do_raw_spin_unlock+0x13f/0x220 [ 284.781095] blkdev_open+0x1cc/0x250 [ 284.784799] ? security_file_open+0x88/0x190 [ 284.789189] do_dentry_open+0x44e/0xe20 [ 284.793191] ? bd_acquire+0x2c0/0x2c0 [ 284.796995] vfs_open+0x105/0x230 [ 284.800476] path_openat+0xb6c/0x2be0 [ 284.804272] ? path_mountpoint+0x9a0/0x9a0 [ 284.808491] ? perf_trace_lock+0x11e/0x4e0 [ 284.812768] do_filp_open+0x1a1/0x280 [ 284.816561] ? may_open_dev+0xe0/0xe0 [ 284.820391] ? lock_downgrade+0x630/0x630 [ 284.824523] ? lock_acquire+0x12b/0x360 [ 284.828489] ? __alloc_fd+0x3f/0x490 [ 284.832660] ? do_raw_spin_unlock+0x13f/0x220 [ 284.837144] ? _raw_spin_unlock+0x29/0x40 [ 284.841310] ? __alloc_fd+0x1bf/0x490 [ 284.845122] do_sys_open+0x2ca/0x590 [ 284.848814] ? filp_open+0x60/0x60 [ 284.852374] ? SyS_mkdirat+0x146/0x220 [ 284.856266] ? _raw_spin_unlock_irq+0x35/0x50 [ 284.860798] ? do_syscall_64+0x43/0x520 [ 284.864761] ? do_sys_open+0x590/0x590 [ 284.868735] do_syscall_64+0x19b/0x520 [ 284.872660] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 284.877846] RIP: 0033:0x4143b0 [ 284.881073] RSP: 002b:00007fff798bd6e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 284.888784] RAX: ffffffffffffffda RBX: 000000000001abdc RCX: 00000000004143b0 [ 284.896097] RDX: 00007fff798bd77a RSI: 0000000000000002 RDI: 00007fff798bd770 [ 284.903390] RBP: 000000000000001f R08: 0000000000000000 R09: 000000000000000a [ 284.910677] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 284.917937] R13: 00007fff798bd720 R14: 000000000001abcc R15: 00007fff798bd730 [ 284.925270] INFO: task syz-executor.2:1868 blocked for more than 140 seconds. [ 284.932571] Not tainted 4.14.155-syzkaller #0 [ 284.937564] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.946160] syz-executor.2 D25312 1868 1 0x00000004 [ 284.951802] Call Trace: [ 284.954376] ? __schedule+0x88c/0x1f80 [ 284.958245] ? __sched_text_start+0x8/0x8 [ 284.962853] ? lock_downgrade+0x630/0x630 [ 284.967007] ? lock_acquire+0x12b/0x360 [ 284.971009] ? __mutex_lock+0x2dc/0x13e0 [ 284.975061] schedule+0x92/0x1c0 [ 284.978408] schedule_preempt_disabled+0x13/0x20 [ 284.983188] __mutex_lock+0x595/0x13e0 [ 284.987064] ? lo_open+0x19/0xb0 [ 284.990457] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.995900] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.001384] ? lock_downgrade+0x630/0x630 [ 285.005535] ? check_preemption_disabled+0x35/0x1f0 [ 285.010594] ? lo_compat_ioctl+0x160/0x160 [ 285.014835] ? lo_open+0x19/0xb0 [ 285.018177] lo_open+0x19/0xb0 [ 285.021501] __blkdev_get+0x267/0xf90 [ 285.025301] ? __blkdev_put+0x6d0/0x6d0 [ 285.029264] ? perf_trace_lock+0x11e/0x4e0 [ 285.033539] ? fsnotify+0x8b0/0x1150 [ 285.037246] blkdev_get+0x97/0x8b0 [ 285.041256] ? bd_acquire+0x171/0x2c0 [ 285.045064] ? bd_may_claim+0xd0/0xd0 [ 285.048841] ? lock_downgrade+0x630/0x630 [ 285.053023] ? lock_acquire+0x12b/0x360 [ 285.056985] ? bd_acquire+0x21/0x2c0 [ 285.060721] ? do_raw_spin_unlock+0x13f/0x220 [ 285.065210] blkdev_open+0x1cc/0x250 [ 285.068916] ? security_file_open+0x88/0x190 [ 285.073355] do_dentry_open+0x44e/0xe20 [ 285.077317] ? bd_acquire+0x2c0/0x2c0 [ 285.081236] vfs_open+0x105/0x230 [ 285.084683] path_openat+0xb6c/0x2be0 [ 285.088468] ? path_mountpoint+0x9a0/0x9a0 [ 285.093152] ? perf_trace_lock+0x11e/0x4e0 [ 285.097379] do_filp_open+0x1a1/0x280 [ 285.101218] ? may_open_dev+0xe0/0xe0 [ 285.105016] ? lock_downgrade+0x630/0x630 [ 285.109139] ? lock_acquire+0x12b/0x360 [ 285.113163] ? __alloc_fd+0x3f/0x490 [ 285.116908] ? do_raw_spin_unlock+0x13f/0x220 [ 285.121541] ? _raw_spin_unlock+0x29/0x40 [ 285.125679] ? __alloc_fd+0x1bf/0x490 [ 285.129470] do_sys_open+0x2ca/0x590 [ 285.133213] ? filp_open+0x60/0x60 [ 285.136747] ? do_syscall_64+0x43/0x520 [ 285.140773] ? do_sys_open+0x590/0x590 [ 285.144657] do_syscall_64+0x19b/0x520 [ 285.148530] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.153786] RIP: 0033:0x4143b0 [ 285.156976] RSP: 002b:00007fff7fc6ef88 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 285.164761] RAX: ffffffffffffffda RBX: 0000000000000027 RCX: 00000000004143b0 [ 285.172174] RDX: 00007fff7fc6f01a RSI: 0000000000000002 RDI: 00007fff7fc6f010 [ 285.179513] RBP: 0000000000000013 R08: 0000000000000000 R09: 000000000000000a [ 285.187013] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 285.194375] R13: 00007fff7fc6efc0 R14: 000000000001a800 R15: 00007fff7fc6efd0 [ 285.201723] INFO: task syz-executor.1:3500 blocked for more than 140 seconds. [ 285.208987] Not tainted 4.14.155-syzkaller #0 [ 285.214474] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.222842] syz-executor.1 D27632 3500 1845 0x00000004 [ 285.228465] Call Trace: [ 285.231122] ? __schedule+0x88c/0x1f80 [ 285.235061] ? __sched_text_start+0x8/0x8 [ 285.239193] ? lock_downgrade+0x630/0x630 [ 285.243382] ? lock_acquire+0x12b/0x360 [ 285.247348] ? __mutex_lock+0x2dc/0x13e0 [ 285.251444] schedule+0x92/0x1c0 [ 285.254861] schedule_preempt_disabled+0x13/0x20 [ 285.259597] __mutex_lock+0x595/0x13e0 [ 285.263524] ? loop_control_ioctl+0x183/0x310 [ 285.268015] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.273505] ? __lock_acquire+0x5d7/0x4320 [ 285.277744] ? __radix_tree_lookup+0x180/0x220 [ 285.282478] ? loop_control_ioctl+0x183/0x310 [ 285.286968] loop_control_ioctl+0x183/0x310 [ 285.291417] ? loop_probe+0x180/0x180 [ 285.295400] ? loop_probe+0x180/0x180 [ 285.299279] do_vfs_ioctl+0xabe/0x1040 [ 285.303232] ? selinux_file_ioctl+0x426/0x590 [ 285.307778] ? selinux_file_ioctl+0x116/0x590 [ 285.312355] ? ioctl_preallocate+0x1e0/0x1e0 [ 285.316766] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 285.322084] ? __fget+0x210/0x370 [ 285.325554] ? lock_downgrade+0x630/0x630 [ 285.329683] ? lock_acquire+0x12b/0x360 [ 285.333705] ? check_preemption_disabled+0x35/0x1f0 [ 285.338772] ? check_preemption_disabled+0x35/0x1f0 [ 285.343874] ? security_file_ioctl+0x7c/0xb0 [ 285.348288] SyS_ioctl+0x7f/0xb0 [ 285.352148] ? do_vfs_ioctl+0x1040/0x1040 [ 285.356290] do_syscall_64+0x19b/0x520 [ 285.360211] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.365392] RIP: 0033:0x45a639 [ 285.368558] RSP: 002b:00007fc51f2eac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.376302] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 285.383597] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000004 [ 285.390888] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 285.398143] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc51f2eb6d4 [ 285.405460] R13: 00000000004c409c R14: 00000000004d8698 R15: 00000000ffffffff [ 285.412804] INFO: task syz-executor.1:3506 blocked for more than 140 seconds. [ 285.420101] Not tainted 4.14.155-syzkaller #0 [ 285.425100] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.433143] syz-executor.1 D29952 3506 3500 0x00000004 [ 285.438769] Call Trace: [ 285.441409] ? __schedule+0x88c/0x1f80 [ 285.445295] ? __sched_text_start+0x8/0x8 [ 285.449423] ? lock_downgrade+0x630/0x630 [ 285.453597] ? lock_acquire+0x12b/0x360 [ 285.457598] ? __mutex_lock+0x2dc/0x13e0 [ 285.461898] schedule+0x92/0x1c0 [ 285.465267] schedule_preempt_disabled+0x13/0x20 [ 285.471080] __mutex_lock+0x595/0x13e0 [ 285.474970] ? loop_control_ioctl+0x71/0x310 [ 285.479372] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.485343] ? check_preemption_disabled+0x35/0x1f0 [ 285.490409] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 285.495355] ? loop_control_ioctl+0x71/0x310 [ 285.499740] loop_control_ioctl+0x71/0x310 [ 285.504001] ? loop_probe+0x180/0x180 [ 285.507791] ? loop_probe+0x180/0x180 [ 285.511619] do_vfs_ioctl+0xabe/0x1040 [ 285.515502] ? selinux_file_ioctl+0x426/0x590 [ 285.520352] ? selinux_file_ioctl+0x116/0x590 [ 285.524839] ? ioctl_preallocate+0x1e0/0x1e0 [ 285.529234] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 285.534554] ? __might_fault+0x177/0x1b0 [ 285.538692] ? _copy_to_user+0x82/0xd0 [ 285.542618] ? nsecs_to_jiffies+0x30/0x30 [ 285.546762] ? security_file_ioctl+0x7c/0xb0 [ 285.551202] SyS_ioctl+0x7f/0xb0 [ 285.554991] ? do_vfs_ioctl+0x1040/0x1040 [ 285.559129] do_syscall_64+0x19b/0x520 [ 285.563066] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.568258] RIP: 0033:0x45a639 [ 285.571477] RSP: 002b:00007fc51f2c9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.579174] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 285.588126] RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000004 [ 285.595422] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 285.602797] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc51f2ca6d4 [ 285.610424] R13: 00000000004c4071 R14: 00000000004d8668 R15: 00000000ffffffff [ 285.617698] INFO: task syz-executor.0:3510 blocked for more than 140 seconds. [ 285.624988] Not tainted 4.14.155-syzkaller #0 [ 285.630005] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.638012] syz-executor.0 D28928 3510 1847 0x00000004 [ 285.643675] Call Trace: [ 285.646262] ? __schedule+0x88c/0x1f80 [ 285.650190] ? __sched_text_start+0x8/0x8 [ 285.654329] ? lock_downgrade+0x630/0x630 [ 285.658450] ? lock_acquire+0x12b/0x360 [ 285.662455] ? __mutex_lock+0x2dc/0x13e0 [ 285.666508] schedule+0x92/0x1c0 [ 285.669864] schedule_preempt_disabled+0x13/0x20 [ 285.674659] __mutex_lock+0x595/0x13e0 [ 285.678540] ? blkdev_reread_part+0x1b/0x40 [ 285.682892] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.688704] ? trace_hardirqs_on_caller+0x37b/0x540 [ 285.693771] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 285.699302] ? __wake_up_common_lock+0xe0/0x170 [ 285.704005] ? blk_mq_unfreeze_queue+0x49/0x80 [ 285.708586] ? blkdev_reread_part+0x1b/0x40 [ 285.712936] blkdev_reread_part+0x1b/0x40 [ 285.717089] loop_reread_partitions+0x7f/0x90 [ 285.721783] loop_set_status+0xbff/0x11f0 [ 285.725938] loop_set_status64+0xa5/0x100 [ 285.730148] ? loop_set_status_old+0x2f0/0x2f0 [ 285.734735] ? lo_ioctl+0x86/0x1a30 [ 285.738376] lo_ioctl+0xd1/0x1a30 [ 285.742334] ? loop_clr_fd+0xad0/0xad0 [ 285.746268] blkdev_ioctl+0x8d0/0x1870 [ 285.750201] ? blkpg_ioctl+0x910/0x910 [ 285.754094] ? lock_downgrade+0x630/0x630 [ 285.758232] ? lock_acquire+0x12b/0x360 [ 285.762262] ? debug_check_no_obj_freed+0x148/0x5c0 [ 285.767270] ? check_preemption_disabled+0x35/0x1f0 [ 285.772341] block_ioctl+0xd9/0x120 [ 285.775955] ? blkdev_fallocate+0x3b0/0x3b0 [ 285.780496] do_vfs_ioctl+0xabe/0x1040 [ 285.784662] ? selinux_file_ioctl+0x426/0x590 [ 285.789492] ? selinux_file_ioctl+0x116/0x590 [ 285.794067] ? ioctl_preallocate+0x1e0/0x1e0 [ 285.798483] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 285.803811] ? __fget+0x210/0x370 [ 285.807276] ? lock_downgrade+0x630/0x630 [ 285.811462] ? lock_acquire+0x12b/0x360 [ 285.815428] ? check_preemption_disabled+0x35/0x1f0 [ 285.820499] ? check_preemption_disabled+0x35/0x1f0 [ 285.825517] ? security_file_ioctl+0x7c/0xb0 [ 285.829917] SyS_ioctl+0x7f/0xb0 [ 285.833322] ? do_vfs_ioctl+0x1040/0x1040 [ 285.837464] do_syscall_64+0x19b/0x520 [ 285.841404] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.846841] RIP: 0033:0x45a4a7 [ 285.850063] RSP: 002b:00007f14dd4129f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 285.857761] RAX: ffffffffffffffda RBX: 00007f14dd4136d4 RCX: 000000000045a4a7 [ 285.865061] RDX: 00007f14dd412ab0 RSI: 0000000000004c04 RDI: 0000000000000005 [ 285.872697] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 285.880176] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000004 [ 285.887436] R13: 0000000000000004 R14: 0000000000000005 R15: 00000000ffffffff [ 285.894786] INFO: task syz-executor.0:3520 blocked for more than 140 seconds. [ 285.902080] Not tainted 4.14.155-syzkaller #0 [ 285.907073] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.915059] syz-executor.0 D29264 3520 1847 0x00000004 [ 285.920708] Call Trace: [ 285.923284] ? __schedule+0x88c/0x1f80 [ 285.927327] ? __sched_text_start+0x8/0x8 [ 285.931514] ? lock_downgrade+0x630/0x630 [ 285.935659] ? lock_acquire+0x12b/0x360 [ 285.939614] ? __mutex_lock+0x2dc/0x13e0 [ 285.943703] schedule+0x92/0x1c0 [ 285.947059] schedule_preempt_disabled+0x13/0x20 [ 285.951832] __mutex_lock+0x595/0x13e0 [ 285.955723] ? __blkdev_get+0xf3/0xf90 [ 285.959594] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.965071] ? kobject_get_unless_zero+0x27/0x40 [ 285.969990] ? get_disk+0xd0/0xd0 [ 285.973465] ? exact_match+0x9/0x20 [ 285.977081] ? kobj_lookup+0x325/0x410 [ 285.980991] ? blkdev_ioctl+0x1870/0x1870 [ 285.985138] ? __blkdev_get+0xf3/0xf90 [ 285.989002] __blkdev_get+0xf3/0xf90 [ 285.992751] ? __blkdev_put+0x6d0/0x6d0 [ 285.996719] ? perf_trace_lock+0x11e/0x4e0 [ 286.001437] ? fsnotify+0x8b0/0x1150 [ 286.005402] blkdev_get+0x97/0x8b0 [ 286.008920] ? bd_acquire+0x171/0x2c0 [ 286.012749] ? bd_may_claim+0xd0/0xd0 [ 286.016540] ? lock_downgrade+0x630/0x630 [ 286.020712] ? lock_acquire+0x12b/0x360 [ 286.024690] ? bd_acquire+0x21/0x2c0 [ 286.028388] ? do_raw_spin_unlock+0x13f/0x220 [ 286.032919] blkdev_open+0x1cc/0x250 [ 286.036623] ? security_file_open+0x88/0x190 [ 286.041079] do_dentry_open+0x44e/0xe20 [ 286.045044] ? bd_acquire+0x2c0/0x2c0 [ 286.048829] vfs_open+0x105/0x230 [ 286.052325] path_openat+0xb6c/0x2be0 [ 286.056133] ? path_mountpoint+0x9a0/0x9a0 [ 286.060417] ? perf_trace_lock+0x11e/0x4e0 [ 286.064646] do_filp_open+0x1a1/0x280 [ 286.068430] ? may_open_dev+0xe0/0xe0 [ 286.072272] ? lock_downgrade+0x630/0x630 [ 286.076406] ? lock_acquire+0x12b/0x360 [ 286.080457] ? __alloc_fd+0x3f/0x490 [ 286.084188] ? do_raw_spin_unlock+0x13f/0x220 [ 286.088662] ? _raw_spin_unlock+0x29/0x40 [ 286.092856] ? __alloc_fd+0x1bf/0x490 [ 286.096655] do_sys_open+0x2ca/0x590 [ 286.100406] ? filp_open+0x60/0x60 [ 286.103937] ? fput+0x19/0x150 [ 286.107194] ? SyS_pwrite64+0xda/0x160 [ 286.111149] ? fput+0x19/0x150 [ 286.114560] ? do_syscall_64+0x43/0x520 [ 286.118517] ? do_sys_open+0x590/0x590 [ 286.122532] do_syscall_64+0x19b/0x520 [ 286.126468] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.132209] RIP: 0033:0x4143d1 [ 286.135393] RSP: 002b:00007f14dd3d09f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 286.143149] RAX: ffffffffffffffda RBX: 00007f14dd3d16d4 RCX: 00000000004143d1 [ 286.150444] RDX: 00007f14dd3d0baa RSI: 0000000000000002 RDI: 00007f14dd3d0ba0 [ 286.157730] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 286.165038] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 286.172343] R13: 0000000000000004 R14: 00007f14dd3d16d4 R15: 00000000ffffffff [ 286.179615] INFO: task blkid:3509 blocked for more than 140 seconds. [ 286.186366] Not tainted 4.14.155-syzkaller #0 [ 286.191454] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.199575] blkid D28992 3509 344 0x00000004 [ 286.205327] Call Trace: [ 286.207913] ? __schedule+0x88c/0x1f80 [ 286.211838] ? __sched_text_start+0x8/0x8 [ 286.215978] ? lock_downgrade+0x630/0x630 [ 286.220150] ? lock_acquire+0x12b/0x360 [ 286.224115] ? __mutex_lock+0x2dc/0x13e0 [ 286.228155] schedule+0x92/0x1c0 [ 286.231547] schedule_preempt_disabled+0x13/0x20 [ 286.236290] __mutex_lock+0x595/0x13e0 [ 286.240202] ? lo_open+0x19/0xb0 [ 286.243564] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.248990] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.254475] ? kobject_get_unless_zero+0x27/0x40 [ 286.259226] ? get_disk+0xd0/0xd0 [ 286.263147] ? exact_match+0x9/0x20 [ 286.266764] ? blkdev_ioctl+0x1870/0x1870 [ 286.270957] ? lo_compat_ioctl+0x160/0x160 [ 286.275181] ? lo_open+0x19/0xb0 [ 286.278524] lo_open+0x19/0xb0 [ 286.281754] __blkdev_get+0x963/0xf90 [ 286.285555] ? __blkdev_put+0x6d0/0x6d0 [ 286.289508] ? perf_trace_lock+0x11e/0x4e0 [ 286.293791] ? fsnotify+0x8b0/0x1150 [ 286.297507] blkdev_get+0x97/0x8b0 [ 286.301073] ? bd_acquire+0x171/0x2c0 [ 286.305051] ? bd_may_claim+0xd0/0xd0 [ 286.308829] ? lock_downgrade+0x630/0x630 [ 286.313011] ? lock_acquire+0x12b/0x360 [ 286.316993] ? bd_acquire+0x21/0x2c0 [ 286.320857] ? do_raw_spin_unlock+0x13f/0x220 [ 286.325366] blkdev_open+0x1cc/0x250 [ 286.329072] ? security_file_open+0x88/0x190 [ 286.333611] do_dentry_open+0x44e/0xe20 [ 286.337587] ? bd_acquire+0x2c0/0x2c0 [ 286.341457] vfs_open+0x105/0x230 [ 286.344911] path_openat+0xb6c/0x2be0 [ 286.348703] ? path_mountpoint+0x9a0/0x9a0 [ 286.352992] ? perf_trace_lock+0x11e/0x4e0 [ 286.357228] do_filp_open+0x1a1/0x280 [ 286.361064] ? may_open_dev+0xe0/0xe0 [ 286.364859] ? lock_downgrade+0x630/0x630 [ 286.368987] ? lock_acquire+0x12b/0x360 [ 286.373001] ? __alloc_fd+0x3f/0x490 [ 286.376718] ? do_raw_spin_unlock+0x13f/0x220 [ 286.381263] ? _raw_spin_unlock+0x29/0x40 [ 286.385414] ? __alloc_fd+0x1bf/0x490 [ 286.389204] do_sys_open+0x2ca/0x590 [ 286.393402] ? filp_open+0x60/0x60 [ 286.396940] ? do_syscall_64+0x43/0x520 [ 286.400947] ? do_sys_open+0x590/0x590 [ 286.404835] do_syscall_64+0x19b/0x520 [ 286.408705] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.413937] RIP: 0033:0x7f0e1863c120 [ 286.417635] RSP: 002b:00007ffd3f6bdb88 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 286.425392] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0e1863c120 [ 286.432685] RDX: 00007ffd3f6bff44 RSI: 0000000000000000 RDI: 00007ffd3f6bff44 [ 286.439933] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 286.447656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000c82030 [ 286.454952] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 286.462270] INFO: task blkid:3513 blocked for more than 140 seconds. [ 286.468784] Not tainted 4.14.155-syzkaller #0 [ 286.473826] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.481810] blkid D29120 3513 345 0x00000004 [ 286.487428] Call Trace: [ 286.490006] ? __schedule+0x88c/0x1f80 [ 286.493927] ? __sched_text_start+0x8/0x8 [ 286.498054] ? lock_downgrade+0x630/0x630 [ 286.502228] ? lock_acquire+0x12b/0x360 [ 286.506215] ? __mutex_lock+0x2dc/0x13e0 [ 286.510305] schedule+0x92/0x1c0 [ 286.513660] schedule_preempt_disabled+0x13/0x20 [ 286.518663] __mutex_lock+0x595/0x13e0 [ 286.523099] ? lo_open+0x19/0xb0 [ 286.526491] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.532030] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.537490] ? lock_downgrade+0x630/0x630 [ 286.541780] ? check_preemption_disabled+0x35/0x1f0 [ 286.546796] ? lo_compat_ioctl+0x160/0x160 [ 286.551104] ? lo_open+0x19/0xb0 [ 286.554464] lo_open+0x19/0xb0 [ 286.557646] __blkdev_get+0x267/0xf90 [ 286.561583] ? __blkdev_put+0x6d0/0x6d0 [ 286.565558] ? perf_trace_lock+0x11e/0x4e0 [ 286.569822] ? fsnotify+0x8b0/0x1150 [ 286.573857] blkdev_get+0x97/0x8b0 [ 286.577932] ? bd_acquire+0x171/0x2c0 [ 286.581788] ? bd_may_claim+0xd0/0xd0 [ 286.585594] ? lock_downgrade+0x630/0x630 [ 286.589759] ? lock_acquire+0x12b/0x360 [ 286.593778] ? bd_acquire+0x21/0x2c0 [ 286.597487] ? do_raw_spin_unlock+0x13f/0x220 [ 286.602020] blkdev_open+0x1cc/0x250 [ 286.605725] ? security_file_open+0x88/0x190 [ 286.610178] do_dentry_open+0x44e/0xe20 [ 286.614172] ? bd_acquire+0x2c0/0x2c0 [ 286.617957] vfs_open+0x105/0x230 [ 286.621449] path_openat+0xb6c/0x2be0 [ 286.625248] ? path_mountpoint+0x9a0/0x9a0 [ 286.629464] ? perf_trace_lock+0x11e/0x4e0 [ 286.633729] do_filp_open+0x1a1/0x280 [ 286.637517] ? may_open_dev+0xe0/0xe0 [ 286.641347] ? lock_downgrade+0x630/0x630 [ 286.645497] ? lock_acquire+0x12b/0x360 [ 286.649472] ? __alloc_fd+0x3f/0x490 [ 286.653642] ? do_raw_spin_unlock+0x13f/0x220 [ 286.658127] ? _raw_spin_unlock+0x29/0x40 [ 286.662313] ? __alloc_fd+0x1bf/0x490 [ 286.666112] do_sys_open+0x2ca/0x590 [ 286.669819] ? filp_open+0x60/0x60 [ 286.673680] ? do_syscall_64+0x43/0x520 [ 286.677646] ? do_sys_open+0x590/0x590 [ 286.681566] do_syscall_64+0x19b/0x520 [ 286.685446] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.690935] RIP: 0033:0x7f747ad88120 [ 286.694651] RSP: 002b:00007fffbe840458 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 286.702394] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f747ad88120 [ 286.709655] RDX: 00007fffbe840f34 RSI: 0000000000000000 RDI: 00007fffbe840f34 [ 286.716978] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 286.724275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000002026030 [ 286.731607] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 286.738900] INFO: task syz-executor.4:3522 blocked for more than 140 seconds. [ 286.746309] Not tainted 4.14.155-syzkaller #0 [ 286.751355] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.759314] syz-executor.4 D25312 3522 1 0x00000004 [ 286.765004] Call Trace: [ 286.767594] ? __schedule+0x88c/0x1f80 [ 286.771539] ? __sched_text_start+0x8/0x8 [ 286.777852] ? lock_downgrade+0x630/0x630 [ 286.782465] ? lock_acquire+0x12b/0x360 [ 286.786426] ? __mutex_lock+0x2dc/0x13e0 [ 286.790522] schedule+0x92/0x1c0 [ 286.793890] schedule_preempt_disabled+0x13/0x20 [ 286.798709] __mutex_lock+0x595/0x13e0 [ 286.802624] ? lo_open+0x19/0xb0 [ 286.805984] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.811456] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.816907] ? lock_downgrade+0x630/0x630 [ 286.821091] ? check_preemption_disabled+0x35/0x1f0 [ 286.826101] ? lo_compat_ioctl+0x160/0x160 [ 286.830375] ? lo_open+0x19/0xb0 [ 286.833738] lo_open+0x19/0xb0 [ 286.836910] __blkdev_get+0x267/0xf90 [ 286.840763] ? __blkdev_put+0x6d0/0x6d0 [ 286.844790] ? perf_trace_lock+0x11e/0x4e0 [ 286.849018] ? fsnotify+0x8b0/0x1150 [ 286.852783] blkdev_get+0x97/0x8b0 [ 286.856318] ? bd_acquire+0x171/0x2c0 [ 286.860164] ? bd_may_claim+0xd0/0xd0 [ 286.863953] ? lock_downgrade+0x630/0x630 [ 286.868077] ? lock_acquire+0x12b/0x360 [ 286.872093] ? bd_acquire+0x21/0x2c0 [ 286.875805] ? do_raw_spin_unlock+0x13f/0x220 [ 286.880345] blkdev_open+0x1cc/0x250 [ 286.884053] ? security_file_open+0x88/0x190 [ 286.888451] do_dentry_open+0x44e/0xe20 [ 286.892466] ? bd_acquire+0x2c0/0x2c0 [ 286.896526] vfs_open+0x105/0x230 [ 286.899961] path_openat+0xb6c/0x2be0 [ 286.903799] ? path_mountpoint+0x9a0/0x9a0 [ 286.908051] ? perf_trace_lock+0x11e/0x4e0 [ 286.912831] do_filp_open+0x1a1/0x280 [ 286.916633] ? may_open_dev+0xe0/0xe0 [ 286.920473] ? lock_downgrade+0x630/0x630 [ 286.924619] ? lock_acquire+0x12b/0x360 [ 286.928573] ? __alloc_fd+0x3f/0x490 [ 286.932418] ? do_raw_spin_unlock+0x13f/0x220 [ 286.936903] ? _raw_spin_unlock+0x29/0x40 [ 286.941354] ? __alloc_fd+0x1bf/0x490 [ 286.945150] do_sys_open+0x2ca/0x590 [ 286.948843] ? filp_open+0x60/0x60 [ 286.952422] ? SyS_mkdirat+0x146/0x220 [ 286.956303] ? do_syscall_64+0x43/0x520 [ 286.960317] ? do_sys_open+0x590/0x590 [ 286.964192] do_syscall_64+0x19b/0x520 [ 286.968061] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.973286] RIP: 0033:0x4143b0 [ 286.976464] RSP: 002b:00007fff981b5378 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 286.984197] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004143b0 [ 286.991483] RDX: 00007fff981b540a RSI: 0000000000000002 RDI: 00007fff981b5400 [ 286.998733] RBP: 0000000000713460 R08: 0000000000000000 R09: 000000000000000a [ 287.006046] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 287.013330] R13: 00007fff981b53b0 R14: 0000000000000003 R15: 00007fff981b53c0 [ 287.020667] INFO: task syz-executor.3:3532 blocked for more than 140 seconds. [ 287.028607] Not tainted 4.14.155-syzkaller #0 [ 287.033686] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.042013] syz-executor.3 D25312 3532 1 0x00000004 [ 287.047655] Call Trace: [ 287.050627] ? __schedule+0x88c/0x1f80 [ 287.054519] ? __sched_text_start+0x8/0x8 [ 287.058648] ? lock_downgrade+0x630/0x630 [ 287.062830] ? lock_acquire+0x12b/0x360 [ 287.066792] ? __mutex_lock+0x2dc/0x13e0 [ 287.070880] schedule+0x92/0x1c0 [ 287.074245] schedule_preempt_disabled+0x13/0x20 [ 287.078981] __mutex_lock+0x595/0x13e0 [ 287.082909] ? lo_open+0x19/0xb0 [ 287.086272] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 287.091829] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 287.097285] ? lock_downgrade+0x630/0x630 [ 287.101496] ? check_preemption_disabled+0x35/0x1f0 [ 287.106513] ? lo_compat_ioctl+0x160/0x160 [ 287.110833] ? lo_open+0x19/0xb0 [ 287.114229] lo_open+0x19/0xb0 [ 287.117465] __blkdev_get+0x267/0xf90 [ 287.121420] ? __blkdev_put+0x6d0/0x6d0 [ 287.125389] ? perf_trace_lock+0x11e/0x4e0 [ 287.129605] ? fsnotify+0x8b0/0x1150 [ 287.133377] blkdev_get+0x97/0x8b0 [ 287.136924] ? bd_acquire+0x171/0x2c0 [ 287.140751] ? bd_may_claim+0xd0/0xd0 [ 287.144543] ? lock_downgrade+0x630/0x630 [ 287.148763] ? lock_acquire+0x12b/0x360 [ 287.152765] ? bd_acquire+0x21/0x2c0 [ 287.156472] ? do_raw_spin_unlock+0x13f/0x220 [ 287.161003] blkdev_open+0x1cc/0x250 [ 287.164724] ? security_file_open+0x88/0x190 [ 287.169121] do_dentry_open+0x44e/0xe20 [ 287.173648] ? bd_acquire+0x2c0/0x2c0 [ 287.177453] vfs_open+0x105/0x230 [ 287.180992] path_openat+0xb6c/0x2be0 [ 287.184887] ? path_mountpoint+0x9a0/0x9a0 [ 287.189174] ? perf_trace_lock+0x11e/0x4e0 [ 287.193494] do_filp_open+0x1a1/0x280 [ 287.197292] ? may_open_dev+0xe0/0xe0 [ 287.201142] ? lock_downgrade+0x630/0x630 [ 287.205281] ? lock_acquire+0x12b/0x360 [ 287.209250] ? __alloc_fd+0x3f/0x490 [ 287.213004] ? do_raw_spin_unlock+0x13f/0x220 [ 287.217507] ? _raw_spin_unlock+0x29/0x40 [ 287.221686] ? __alloc_fd+0x1bf/0x490 [ 287.225512] do_sys_open+0x2ca/0x590 [ 287.229208] ? filp_open+0x60/0x60 [ 287.233569] ? SyS_mkdirat+0x146/0x220 [ 287.237453] ? do_syscall_64+0x43/0x520 [ 287.241625] ? do_sys_open+0x590/0x590 [ 287.245502] do_syscall_64+0x19b/0x520 [ 287.249372] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 287.254586] RIP: 0033:0x4143b0 [ 287.257763] RSP: 002b:00007ffca746ae18 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 287.265493] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004143b0 [ 287.272790] RDX: 00007ffca746aeaa RSI: 0000000000000002 RDI: 00007ffca746aea0 [ 287.280076] RBP: 0000000000713460 R08: 0000000000000000 R09: 000000000000000a [ 287.287331] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 287.294625] R13: 00007ffca746ae50 R14: 0000000000000003 R15: 00007ffca746ae60 [ 287.302288] [ 287.302288] Showing all locks held in the system: [ 287.308598] 1 lock held by khungtaskd/23: [ 287.312848] #0: (tasklist_lock){.+.+}, at: [<00000000ed21a6a3>] debug_show_all_locks+0x7c/0x21a [ 287.321905] 1 lock held by rsyslogd/1634: [ 287.326039] #0: (&f->f_pos_lock){+.+.}, at: [<000000000c2ff355>] __fdget_pos+0xb5/0xd0 [ 287.334351] 2 locks held by getty/1762: [ 287.338313] #0: (&tty->ldisc_sem){++++}, at: [<0000000022c3baf8>] tty_ldisc_ref_wait+0x22/0x80 [ 287.347294] #1: (&ldata->atomic_read_lock){+.+.}, at: [<0000000067a7fde8>] n_tty_read+0x1f7/0x1700 [ 287.356612] 1 lock held by syz-executor.5/1852: [ 287.361316] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a9ad5e39>] __blkdev_get+0xf3/0xf90 [ 287.369824] 2 locks held by syz-executor.2/1868: [ 287.374625] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a9ad5e39>] __blkdev_get+0xf3/0xf90 [ 287.383151] #1: (loop_index_mutex){+.+.}, at: [<000000006124a676>] lo_open+0x19/0xb0 [ 287.391252] 2 locks held by syz-executor.1/3500: [ 287.395989] #0: (loop_index_mutex){+.+.}, at: [<000000001c1d626c>] loop_control_ioctl+0x71/0x310 [ 287.405118] #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<000000000aa953a9>] loop_control_ioctl+0x183/0x310 [ 287.414644] 1 lock held by syz-executor.1/3506: [ 287.419300] #0: (loop_index_mutex){+.+.}, at: [<000000001c1d626c>] loop_control_ioctl+0x71/0x310 [ 287.428467] 2 locks held by syz-executor.0/3510: [ 287.433259] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<000000007ee2f0a8>] lo_ioctl+0x86/0x1a30 [ 287.441929] #1: (&bdev->bd_mutex){+.+.}, at: [<00000000e886f79a>] blkdev_reread_part+0x1b/0x40 [ 287.450909] 1 lock held by syz-executor.0/3520: [ 287.455562] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a9ad5e39>] __blkdev_get+0xf3/0xf90 [ 287.464095] 2 locks held by blkid/3509: [ 287.468054] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a9ad5e39>] __blkdev_get+0xf3/0xf90 [ 287.476607] #1: (loop_index_mutex){+.+.}, at: [<000000006124a676>] lo_open+0x19/0xb0 [ 287.484704] 2 locks held by blkid/3513: [ 287.488661] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a9ad5e39>] __blkdev_get+0xf3/0xf90 [ 287.497195] #1: (loop_index_mutex){+.+.}, at: [<000000006124a676>] lo_open+0x19/0xb0 [ 287.505365] 2 locks held by syz-executor.4/3522: [ 287.510161] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a9ad5e39>] __blkdev_get+0xf3/0xf90 [ 287.518672] #1: (loop_index_mutex){+.+.}, at: [<000000006124a676>] lo_open+0x19/0xb0 [ 287.526861] 2 locks held by syz-executor.3/3532: [ 287.531650] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000a9ad5e39>] __blkdev_get+0xf3/0xf90 [ 287.540195] #1: (loop_index_mutex){+.+.}, at: [<000000006124a676>] lo_open+0x19/0xb0 [ 287.548265] [ 287.549877] ============================================= [ 287.549877] [ 287.557261] NMI backtrace for cpu 1 [ 287.560938] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.155-syzkaller #0 [ 287.568188] Call Trace: [ 287.570763] dump_stack+0xe5/0x154 [ 287.574287] ? nmi_raise_cpu_backtrace+0x1/0x70 [ 287.578979] nmi_cpu_backtrace.cold+0x47/0x86 [ 287.583513] ? irq_force_complete_move.cold+0x7b/0x7b [ 287.588712] nmi_trigger_cpumask_backtrace+0x119/0x147 [ 287.594032] watchdog+0x629/0xbe0 [ 287.597524] ? reset_hung_task_detector+0x30/0x30 [ 287.602350] kthread+0x31f/0x430 [ 287.605715] ? kthread_create_on_node+0xf0/0xf0 [ 287.610371] ret_from_fork+0x3a/0x50 [ 287.614198] Sending NMI from CPU 1 to CPUs 0: [ 287.618739] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffffa1ca6c73 [ 287.619692] Kernel panic - not syncing: hung_task: blocked tasks [ 287.632072] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.155-syzkaller #0 [ 287.639320] Call Trace: [ 287.641892] dump_stack+0xe5/0x154 [ 287.645428] panic+0x1f1/0x3da [ 287.648600] ? add_taint.cold+0x16/0x16 [ 287.652556] ? irq_force_complete_move.cold+0x7b/0x7b [ 287.657812] ? ___preempt_schedule+0x16/0x18 [ 287.662206] watchdog+0x63a/0xbe0 [ 287.665651] ? reset_hung_task_detector+0x30/0x30 [ 287.670488] kthread+0x31f/0x430 [ 287.673833] ? kthread_create_on_node+0xf0/0xf0 [ 287.678491] ret_from_fork+0x3a/0x50 [ 287.682863] Kernel Offset: 0x1f400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 287.694284] Rebooting in 86400 seconds..