ffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x2c) 16:52:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x9, &(0x7f00000000c0)=0x0) io_destroy(r1) r2 = dup(r0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$UHID_INPUT2(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="06a104000000"], 0x6) [ 1754.320896] kauditd_printk_skb: 137 callbacks suppressed [ 1754.320910] audit: type=1400 audit(1551459162.782:61235): avc: denied { map } for pid=6579 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1754.420992] audit: type=1400 audit(1551459162.792:61236): avc: denied { map } for pid=6579 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1754.446319] audit: type=1400 audit(1551459162.802:61237): avc: denied { map } for pid=6579 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1754.481713] audit: type=1400 audit(1551459162.802:61238): avc: denied { map } for pid=6579 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1754.507920] audit: type=1400 audit(1551459162.852:61239): avc: denied { map } for pid=6579 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1754.542940] audit: type=1400 audit(1551459162.862:61240): avc: denied { map } for pid=6581 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1754.553952] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1754.579026] audit: type=1400 audit(1551459162.862:61241): avc: denied { map } for pid=6581 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1754.662221] audit: type=1400 audit(1551459162.882:61242): avc: denied { map } for pid=6586 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1754.709067] audit: type=1400 audit(1551459163.012:61243): avc: denied { map } for pid=6590 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:52:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:52:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x2c) 16:52:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8000, 0x0) 16:52:44 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='task\x00') setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000140)={0x6c, @remote, 0x4e23, 0x4, 'rr\x00', 0x10, 0x5, 0x72}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_mtu=0x80000001}) setsockopt$inet_int(r3, 0x0, 0x12, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 16:52:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:44 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000100)={0x3c, @local, 0x4e23, 0x4, 'lblc\x00', 0x18, 0x1ff, 0x24}, 0x2c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="24000000190007041dfffd946f6105000a600000fe00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) [ 1756.475099] audit: type=1400 audit(1551459164.952:61244): avc: denied { map_create } for pid=6592 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:52:45 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000000)=@rose={'rose'}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000180)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r1}) 16:52:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:45 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17f]}, 0x2c) 16:52:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "a9a50745318e9967a2786782bac93be0ba633ca2cf38a6f1a532dde804c450f051051602d1abbcf235305a9642b8faf100f4c7e09d84777cd95ed7f77a3bb9ee4d87336bb7a6386c972192d440bc3a915187b4fadd5ad362895b23bf060dcc3e7a61634654a3c880d5e0f61981dede4a540d6f55b263d11b22baa2fa3fdd064752a402099c66f4cb83784fb62538a523de5e2172670be9b76e683a4eaca166382af528566290beb3cc537d98c6170b0cb5089312da5c9772b6b2fa2f4250d616bb78812c73afe570ac3f65d5131365daa134d683ae0450c3446fb301c04460948eb46fbcdfbd9e2111aab01d202568573f9e49e92654d7b7a868919f2c8db08b", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8000, 0x0) 16:52:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='nv\x00', 0x3) 16:52:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x8800, 0x0) connect$caif(r1, &(0x7f00000000c0), 0x18) syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500020800000000002f906c00000000e0000001b600907800000000"], &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2d9, 0x3]}) 16:52:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x6, 0x100000}) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:52:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x2c) 16:52:48 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_emit_ethernet(0x5a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaa1595efbc5cf681001b8fca5b4f4d9e1db00edba81b0100000d010000a0350300008beeb5cd55a659642bfb2ee899e28529ec2b9ad2d20e2f87da94d27e5cbf5d2246014a007d6a173d7cfdae9b47d2d3056c927f"], 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) 16:52:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8000, 0x0) 16:52:48 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x0) socket(0x40000000018, 0x9, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000000)={0x7f, 0x8c0c}) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000040)) write$cgroup_int(r2, &(0x7f0000000080)=0xffffff7f, 0x29ba7) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) [ 1759.606917] kauditd_printk_skb: 13 callbacks suppressed [ 1759.606933] audit: type=1400 audit(1551459168.082:61258): avc: denied { map_create } for pid=6644 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:52:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1759.654667] audit: type=1400 audit(1551459168.092:61259): avc: denied { map } for pid=6649 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:52:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) bind$nfc_llcp(r1, &(0x7f0000000240)={0x27, 0xffffffffffffffff, 0x2, 0xa, 0x7, 0x7, "cab6331304175507c512caaa08d400004563a8c11fc3c6f4b184ece29610f67d8c00c653ba03719af50faadcb9cc8ab4e4d9a134540c7e4eab3c11a971db7e", 0xa}, 0x60) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000180), 0x4) 16:52:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) clock_settime(0x5, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f00000001c0)=0xe, 0x80000) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000200), 0x2) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200100, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0xdab6, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e22, 0x7, @loopback, 0x80}, 0x1c) 16:52:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x347]}, 0x2c) [ 1759.874264] audit: type=1400 audit(1551459168.132:61260): avc: denied { map } for pid=6649 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:52:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) 16:52:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1760.020685] audit: type=1400 audit(1551459168.302:61261): avc: denied { map } for pid=6657 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1760.173739] audit: type=1400 audit(1551459168.342:61262): avc: denied { map } for pid=6661 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1760.282701] audit: type=1400 audit(1551459168.342:61263): avc: denied { map } for pid=6661 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1760.342401] protocol 88fb is buggy, dev hsr_slave_0 [ 1760.342435] protocol 88fb is buggy, dev hsr_slave_1 [ 1760.347509] protocol 88fb is buggy, dev hsr_slave_1 [ 1760.357671] protocol 88fb is buggy, dev hsr_slave_0 [ 1760.362797] protocol 88fb is buggy, dev hsr_slave_1 [ 1760.418382] audit: type=1400 audit(1551459168.472:61264): avc: denied { map_create } for pid=6664 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1760.502722] protocol 88fb is buggy, dev hsr_slave_0 [ 1760.507869] protocol 88fb is buggy, dev hsr_slave_1 [ 1760.535030] audit: type=1400 audit(1551459168.562:61265): avc: denied { map } for pid=6671 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1760.620617] audit: type=1400 audit(1551459168.592:61266): avc: denied { map } for pid=6671 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1760.686460] audit: type=1400 audit(1551459168.692:61267): avc: denied { map } for pid=6674 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:52:49 executing program 4: r0 = socket(0x1, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) socket(0x1a, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x1) 16:52:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:52:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) clock_settime(0x5, &(0x7f0000000040)) r3 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f00000001c0)=0xe, 0x80000) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000200), 0x2) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200100, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100)=0xdab6, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e22, 0x7, @loopback, 0x80}, 0x1c) 16:52:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) 16:52:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffc]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480]}, 0x2c) 16:52:49 executing program 4: socketpair$unix(0x1, 0x180000000803, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) fcntl$setpipe(r3, 0x407, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x14) r5 = shmget(0x2, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) shmat(r5, &(0x7f0000ffc000/0x4000)=nil, 0x5000) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0xfffffd03) 16:52:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1100]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) 16:52:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x2c) [ 1761.142369] protocol 88fb is buggy, dev hsr_slave_0 [ 1761.147486] protocol 88fb is buggy, dev hsr_slave_1 16:52:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0x5}) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x1) 16:52:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) 16:52:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 16:52:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101002, 0x0) connect$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0x1, @local, 0x8000}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x6f8299bf, 0x6, 0x200, 0x7ff, 0x5, 0x80000000, 0x3ff, 0x8000, 0xffffffffffffff80, 0x5, 0x100}, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000140)=""/102) tkill(r3, 0x2b) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'hsr0\x00', {0x2, 0x4e21, @empty}}) fcntl$setstatus(r2, 0x4, 0x42803) 16:52:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1200]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) 16:52:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x2c) 16:52:52 executing program 2: r0 = fanotify_init(0x0, 0x189400) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000080)="1d", 0x1}], 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 16:52:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) 16:52:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}, 0x2c) 16:52:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1300]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) 16:52:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0305302, &(0x7f00000003c0)={0x15ce, 0x0, 0x0, 'queue1\x00'}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80, 0x40000) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x400) tkill(0x0, 0x0) 16:52:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) 16:52:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x2c) 16:52:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x2, @empty}}, 0x1e) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:52:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) 16:52:53 executing program 2: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x38) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x400003fffffffffe, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000180)=0x7, 0x4) socket$can_raw(0x1d, 0x3, 0x1) getpgid(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000002c0), &(0x7f0000000380)=0x1) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = syz_open_dev$usbmon(0x0, 0x5, 0x400800) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000300)={0x10001, 0x8000, 0x30426b96, 0x273e}, &(0x7f0000000340)=0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) unshare(0x3ffffffe) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400000032441, 0x0) ioctl$VIDIOC_G_AUDOUT(r4, 0x80345631, &(0x7f0000000040)) setgroups(0x2, &(0x7f0000001580)=[0x0, 0x0]) getgroups(0x83d76d44ff92ff67, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x100000000, 0x3, 0x20, 0x2}, 0x14) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x100000000}}}, 0x24}, 0x1, 0x0, 0x0, 0x8001}, 0x800) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x129a00, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22}}, 0x0, 0x8001, 0xf7, 0x0, 0x92}, &(0x7f0000000340)=0x98) sendto$unix(r1, &(0x7f00000004c0)="5768e9186c793da975f5a8ca9a2679b783284d6a98f18152a9bc1b5e59dc38844f8376d72f8554c7ab3d7974e5e99a3868bf25951acae1a883107046d94b19c8e5ca7311812e22162fe731a59584bbed1e297f11ef564189489e183dfd6b3306e1599a153992778089abbac6cae0295e6553a3d164eb11ff8fc8ed2fc8a9168b19ede1ed", 0x28b, 0x24000002, 0x0, 0x0) r6 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x3) ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) 16:52:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x2c) 16:52:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) [ 1764.622137] kauditd_printk_skb: 58 callbacks suppressed [ 1764.622151] audit: type=1400 audit(1551459173.092:61326): avc: denied { map_create } for pid=6779 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1764.708154] audit: type=1400 audit(1551459173.172:61327): avc: denied { map } for pid=6789 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:52:53 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001680)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4, 0x50a) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x40000) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001540)=""/174, &(0x7f0000001280)=0xae) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) geteuid() bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) getgroups(0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000340)) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000001600)={@multicast2, @multicast1, @multicast2}, 0xc) 16:52:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4603]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00]}, 0x2c) 16:52:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "a9a50745318e9967a2786782bac93be0ba633ca2cf38a6f1a532dde804c450f051051602d1abbcf235305a9642b8faf100f4c7e09d84777cd95ed7f77a3bb9ee4d87336bb7a6386c972192d440bc3a915187b4fadd5ad362895b23bf060dcc3e7a61634654a3c880d5e0f61981dede4a540d6f55b263d11b22baa2fa3fdd064752a402099c66f4cb83784fb62538a523de5e2172670be9b76e683a4eaca166382af528566290beb3cc537d98c6170b0cb5089312da5c9772b6b2fa2f4250d616bb78812c73afe570ac3f65d5131365daa134d683ae0450c3446fb301c04460948eb46fbcdfbd9e2111aab01d202568573f9e49e92654d7b7a868919f2c8db08b", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) setpgid(r3, r4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) [ 1764.780765] audit: type=1400 audit(1551459173.172:61328): avc: denied { map } for pid=6789 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1765.059925] audit: type=1400 audit(1551459173.222:61329): avc: denied { create } for pid=6778 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:52:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x28, &(0x7f00000000c0)=',\\/)selinuxcpuset-cpusetlocgroup/eth0\'{\x00'}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:52:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4703]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1765.168485] audit: type=1400 audit(1551459173.242:61330): avc: denied { write } for pid=6778 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1765.234176] audit: type=1400 audit(1551459173.322:61331): avc: denied { map } for pid=6792 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1765.290553] audit: type=1400 audit(1551459173.322:61332): avc: denied { map } for pid=6792 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1765.424486] audit: type=1400 audit(1551459173.382:61333): avc: denied { read } for pid=6778 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1765.509339] audit: type=1400 audit(1551459173.432:61334): avc: denied { map } for pid=6795 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1765.551377] audit: type=1400 audit(1551459173.442:61335): avc: denied { map } for pid=6801 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:52:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:52:54 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, 0x2c) 16:52:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "a9a50745318e9967a2786782bac93be0ba633ca2cf38a6f1a532dde804c450f051051602d1abbcf235305a9642b8faf100f4c7e09d84777cd95ed7f77a3bb9ee4d87336bb7a6386c972192d440bc3a915187b4fadd5ad362895b23bf060dcc3e7a61634654a3c880d5e0f61981dede4a540d6f55b263d11b22baa2fa3fdd064752a402099c66f4cb83784fb62538a523de5e2172670be9b76e683a4eaca166382af528566290beb3cc537d98c6170b0cb5089312da5c9772b6b2fa2f4250d616bb78812c73afe570ac3f65d5131365daa134d683ae0450c3446fb301c04460948eb46fbcdfbd9e2111aab01d202568573f9e49e92654d7b7a868919f2c8db08b", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) gettid() kexec_load(0x2, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000140)="d1d0d6b416b0c39b2293", 0xa, 0x8, 0x4}, {&(0x7f00000005c0)="8d68defdcbeeca734d9a7f4122ff8703b9e474afcbbd933c5524a348fa8d82b4a827dd00e6c6d97fd71d5cb82067e44ca1d426badaf8334f416adea7ef5b752a7c6f634eb398eb03aa20826babf6126c3814c8ee909befe58dfe47783b3f523f468d763bd411986d7cd4d1a0eb5d3943bd26cd8bce79f91b183945919b043239210f25ac9e358379d30693ac25c05853ec194f3bb571a302fdfde20af6987ccfedbf6be32bf4d9c6eae753b90fd396de8501413126c8560c102ed9b541bdf0c27743a267195a", 0xc6, 0xfffffffffffffff8, 0x5}, {&(0x7f0000000280)="d14d9bc21d7829e3e8e9eba2ffdd1a5e47b57f13b0edfe507fd0643deb9612ed5d7a2fdebfaf21b04fb0b43a77fcbf9bc4b1c7f5e573001024f931caf5d06c95ae0f8b65566debb51d390b5edf4266f58643e772af396f320ca80c4b7ed3b9bf2aaeaba3b80faf32b49e701b58e44168b4c33f51750dad186259e2a849c2b1afdb1af5eb0583243cf5c327e68864f3ed0ea54963fe7841b0be4d86087e", 0x9d, 0x9, 0x80000001}], 0x1f0000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:52:54 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000140)={0x200, 0xf, 0x4, 0x0, {0x77359400}, {0x3, 0x8, 0x0, 0x4, 0x9, 0xa95, "edd815f6"}, 0x9, 0x5, @planes=&(0x7f00000000c0)={0x6, 0x5, @mem_offset=0x7}, 0x4}) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x9b) close(r2) close(r1) 16:52:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:54 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}, 0x2c) 16:52:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001680)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4, 0x50a) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x40000) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001540)=""/174, &(0x7f0000001280)=0xae) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) geteuid() bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) getgroups(0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000340)) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000001600)={@multicast2, @multicast1, @multicast2}, 0xc) 16:52:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) gettid() write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:52:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:54 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x3) write$P9_RREADLINK(r0, &(0x7f0000000100)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x4, 0x101, 0x5, {0x5, 0x9, 0x1, 0x4}}) utimensat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) 16:52:54 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}, 0x2c) 16:52:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:52:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000440)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="d116914a1cb0c52da5aa141cf9a661ac4a071b5b8fa419ed3bbfda8a67d20212cb585a1d96ac1aa5da57569552294320cc1500ef6748c1df2d09bfa60884538195433f1657a0c8d586bae408312bb3a736434217e6a26babc08191a88dab75d462ecd517dcc4e21c4af2b83f6abb61b21c7854acb62b792801816980e2f41493d3aa3d1f6ffddbd417e57d6bc28dcc4cef33a60335c2d10bba415822e8ea0e4876e879d1c2f1c5a7914eb097c3ad78285afdd50134cee3868899186c8248e4d156d272cbcb1c0d37820aa840a2ab952a3794587101335c0f935af42a20357612593bed3605602665eebcc8306a1105e757c626a287e922268eeed47a3eefe6e5018c93b646fa937219793a94bd5c9ab54039cd476e8fbf1c68fbde874f2842b363c220eada53f198b8d6d5a2a967a91da348126f659c2253792a73f73e023a048ac26867f3c606b3c6d9281450bf9dd4dbd130e8c4ce227c6fb5cd2b"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:52:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfc0f]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100]}, 0x2c) 16:52:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x208002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x800, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffe) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000340)={0x20000000007b, 0x0, [0x0, 0x0, 0x19a]}) 16:52:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:52:57 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x80000001, 0xec, 0x0, 0x9, 0x10, 0xfff, 0x80000000, 0x5515, 0x1f, 0xf2e}) r1 = socket$netlink(0x10, 0x3, 0x8000000200000004) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="480000001400190020ffff7fffffff5603113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000000000000000", 0x48}], 0x1) 16:52:57 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0x0, 0x138, 0x138, 0x0, 0x230, 0x348, 0x348, 0x348, 0x348, 0x348, 0x4, &(0x7f00000000c0), {[{{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, 0xffffff00, 0xffffffff, 'syzkaller1\x00', 'hsr0\x00', {0xff}, {0xff}, 0x21, 0x1, 0x2}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x4, [0x401, 0x200, 0x7, 0x8, 0xebaa], 0x7, 0x10001}}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x5, 0x5, [0x35, 0x10000, 0x39, 0x36, 0x1c, 0x15, 0x12, 0x22, 0x32, 0x22, 0x28, 0x33, 0x34, 0x2e, 0x17, 0x9], 0x1, 0x4, 0x590}}}, {{@ip={@multicast1, @local, 0xffffffff, 0xffffff00, 'veth1\x00', 'ip6tnl0\x00', {0xff}, {}, 0x16, 0x2, 0x41}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x7f, 0xc, [0x36, 0x2d, 0x0, 0x3c, 0x24, 0x2d, 0x40, 0x9, 0xd, 0x16, 0x14, 0x17, 0x3d, 0x3f, 0x29, 0x3a], 0x2, 0x401}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@empty, [0xff, 0xffffff00, 0xffffff00, 0xffffffff], 0x4e23, 0x4e23, 0x4e20, 0x4e22, 0x10000, 0x200, 0x1ff, 0x4, 0x200}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000040)={0x14000000}) preadv(r1, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000100)=""/144, 0x90}], 0x2, 0x0) 16:52:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x181000, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000080)=0x6, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c010000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000ffffac1414007f000001000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000910000000000000000000000000000000000a23d00000002002000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500ac1414bb000000000000000000000000000000003c00000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000"], 0x16c}}, 0x0) 16:52:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:52:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:52:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200]}, 0x2c) 16:52:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x0, 0x7fffffff, "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", 0x50, 0x80000001, 0x3f, 0x0, 0x1, 0x5, 0x5, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) [ 1769.159189] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1769.268743] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 16:53:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0xa97b5db0455a322d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1}, 0x0) 16:53:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:53:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300]}, 0x2c) 16:53:00 executing program 4: socket$inet6(0xa, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000e100000008000000000000b142da1a4f6a570aadd089757df372bd406c3af6c5a18c2d05c6e4db8aec0482000060a58a9cdb75d10176486f1cbafa71807515fcfc8f8c1996bf30193fd3195cb3d2a3802b120f1d485f9cf4f75f5c0dab75943b01740531679a4468c378af08ba13a278e154700242168738d234f900000000000000000000000000000000000000000080000000"], 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 16:53:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xfffffffffffffffb}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r2, 0x1006}, &(0x7f0000000100)=0x8) r3 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) [ 1771.928329] kauditd_printk_skb: 80 callbacks suppressed [ 1771.928343] audit: type=1400 audit(1551459180.402:61416): avc: denied { map_create } for pid=6929 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:53:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) dup2(r0, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400]}, 0x2c) [ 1772.077418] audit: type=1400 audit(1551459180.402:61417): avc: denied { map } for pid=6933 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:00 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x3ff) ioctl$TIOCSTI(r0, 0x40046f41, 0x0) ioctl$VT_RELDISP(r0, 0x5605) [ 1772.262569] audit: type=1400 audit(1551459180.412:61418): avc: denied { map } for pid=6933 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:00 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0)=0x5, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) splice(r1, 0x0, r3, 0x0, 0x10001, 0x0) [ 1772.399881] audit: type=1400 audit(1551459180.492:61419): avc: denied { map } for pid=6939 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1772.489819] audit: type=1400 audit(1551459180.492:61420): avc: denied { map } for pid=6939 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1772.693279] audit: type=1400 audit(1551459180.492:61421): avc: denied { map } for pid=6939 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1772.848464] audit: type=1400 audit(1551459180.512:61422): avc: denied { map } for pid=6941 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1772.922565] audit: type=1400 audit(1551459180.512:61423): avc: denied { map } for pid=6941 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) tkill(r2, 0x2b) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x2}) fcntl$setstatus(r1, 0x4, 0x42803) 16:53:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1500]}, 0x2c) 16:53:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:01 executing program 4: socket$inet6(0xa, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000e100000008000000000000b142da1a4f6a570aadd089757df372bd406c3af6c5a18c2d05c6e4db8aec0482000060a58a9cdb75d10176486f1cbafa71807515fcfc8f8c1996bf30193fd3195cb3d2a3802b120f1d485f9cf4f75f5c0dab75943b01740531679a4468c378af08ba13a278e154700242168738d234f900000000000000000000000000000000000000000080000000"], 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) [ 1772.956210] audit: type=1400 audit(1551459180.512:61424): avc: denied { map } for pid=6941 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1773.059338] audit: type=1400 audit(1551459180.522:61425): avc: denied { map } for pid=6941 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800]}, 0x2c) 16:53:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:02 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000005d80)='/dev/usbmon#\x00', 0x9, 0x40) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000005dc0)=0x7ff, 0x4) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xf, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x10005}, 0x1c1) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 16:53:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 16:53:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) getresuid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000140)="118d432b20f038b1efba923f9ecc40e0896984500ee1f880bc1d7316e3658db7007fd7dacb432e0748fa92e43c3c9718c4d39c17663f2b06ea77739b3933b44b1e058863da472557181ee4ce665c23e2d71bc97e955ee095165c6b7cab11a6f8ae0303acb253c25e93aae8b552e6530b1f6483aca5fa72d6a25bb479268628514a894e1831b4c23b238e6e", 0x8b, 0xfffffffffffffffe}, {&(0x7f0000000200)="311fa15a234cb01b05f614eda5b39881c8d08b6f67b418131bdb7b2e365e0cf55dc547", 0x23, 0x3}, {&(0x7f0000000240)="44ddf7ab10f29c4f", 0x8, 0x1ff}, {&(0x7f0000000440)="1e46ea83648d1c66d6115885c6f8753f402442ca1daaad53a12a3f8c1186bf6b940b318b82fd1e614312387f5b9f88212ce6fb99b0615a7cc2e640e17f27a5c79eb220d9fd1b5935627a1ffeee84a1f7262e17f37433e01ae0a3f051dfef5d17a5", 0x61, 0x400}, {&(0x7f00000004c0), 0x0, 0x5}, {&(0x7f0000000500)="c9cc5db1cb970de6382f53ce12bb3939133a7ef02f36aa06193f1768838b6d337a3f2b292ac99cd1bb6e2ba23029b841d004ea859b4c612003bf2994262090e3174544515d2584f118e1adb5f501df8e3bbc4486202561ceaa2cac8a608ab937d6efd280a68a49e78087525c141e23ce341b0f769e425ca4e846eb46b4f704397cf5a8f30407c0d830638c2285180227bed3d69c5e1d2216a5", 0x99, 0x1}], 0x8008, &(0x7f0000000800)={[{@nossd='nossd'}], [{@pcr={'pcr', 0x3d, 0xb}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'lotrusted\x90\x00'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@measure='measure'}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_lt={'fowner<', r3}}, {@hash='hash'}]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) modify_ldt$read(0x0, &(0x7f0000000000)=""/96, 0x60) 16:53:04 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@hopopts={0x2c, 0xe, [], [@hao={0xc9, 0x10, @loopback}, @generic={0xffffffff9b5109b4, 0x5, "e45a88ead9"}, @pad1, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xfc}, @jumbo={0xc2, 0x4, 0x810}, @calipso={0x7, 0x40, {0x1, 0xe, 0x7f, 0x10001, [0x7fffffff, 0x2000000, 0x80000001, 0x80000001, 0xca7, 0x2, 0x1c5a]}}]}, 0x78) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x402, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xa5, "c51d1734642206c1b721e5e87f72f0d7076578c15ec5dc6424fb67144da262487d2ad5f92a455b8475c3cf1b4f677ea534d732361c094dcbc54294903de807d68177c3a1c5954719eb59af941f38e153e719da0bf309de1c6358f0b6efbfacc352618310d0a362d44770ec37e6eaaab46fbb0b41a672b386686d270c0fb0fc503f7eb979c3c15ffae4f229978942a19ddc0ff526fde2995b76bbe0363fb97ade5636b789c7"}, &(0x7f0000000280)=0xad) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r3, 0x4, 0x10}, &(0x7f0000000300)=0xc) sendmsg$key(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2, 0xb, 0x9, 0x5, 0x9, 0x0, 0x70bd2c, 0x25dfdbff, [@sadb_sa={0x2, 0x1, 0x4d4, 0xfffffffffffffff7, 0x9, 0x83, 0x4, 0x20000000}, @sadb_x_filter={0x5, 0x1a, @in6=@remote, @in6=@remote, 0x2, 0x0, 0x4}]}, 0x48}}, 0x20000010) r4 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000440)={r3, 0x7fffffff}, 0x8) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000008c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x120010}, 0xc, &(0x7f0000000880)={&(0x7f0000000500)={0x368, r5, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x53c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffe}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6ba602ca}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x288}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x682}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xed7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff80000000}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5456}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x60a}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x368}, 0x1, 0x0, 0x0, 0x80}, 0x24000001) write$P9_RWSTAT(r2, &(0x7f0000000900)={0x7, 0x7f, 0x1}, 0x7) chmod(&(0x7f0000000940)='./file0\x00', 0x4) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000a00)=0x0) perf_event_open(&(0x7f0000000980)={0x7, 0x70, 0x20, 0x5, 0x3ff, 0x2d5c, 0x0, 0x51c1369, 0x80, 0x7, 0x2, 0x5, 0x80000001, 0x1, 0xc3, 0x0, 0x1ff, 0x0, 0x7fff, 0x9, 0x8, 0x0, 0x81, 0x9, 0x101, 0x6, 0x6, 0x1ff, 0x8, 0x0, 0xfff, 0x5, 0x7, 0x13098f90, 0x20, 0x6, 0x5, 0x6, 0x0, 0x4, 0x2, @perf_config_ext={0x800000000, 0x81}, 0x400, 0x61f0, 0x3, 0x0, 0x3a0, 0x5, 0x4}, r6, 0x3, r1, 0x2) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000bc0)={&(0x7f0000000a40), 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x84, r7, 0x28, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2f2b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x14}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x34, 0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x0) accept(r2, &(0x7f0000000c00)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000c80)=0x80) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc, 0x10, r2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000cc0)) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000d00)) bind$netlink(r0, &(0x7f0000000d40)={0x10, 0x0, 0x25dfdbfe, 0x28}, 0xc) accept(r4, &(0x7f0000000d80), &(0x7f0000000e00)=0x80) ioctl$NBD_CLEAR_QUE(r4, 0xab05) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000e40)=0x1, 0x4) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000e80)={0x2, 0x8, 0xb83}) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000ec0)={0x3f, {0x101, 0x10b0c0000000, 0x3, 0x101, 0x1, 0x4}}) 16:53:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L+', 0x10000}, 0x28, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2b, 0x0, 0xfffffeb0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3ff, 0x84802) r3 = socket(0xa, 0x800, 0x80000000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40020020}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="024726bd7000fbdbdf25080000000800020004000400460004001400010062726f6164636173742d6c696e6ba000000000000000003000000000a6fb03696ed6d1dab65f80707aa11400010062726f6164636173742d6c696e6b00000c00070008000300000000804400090008000100fdffffff0800010000000000080001007f0000000800010004000000080001000200000008000210000000800800010020000000080002001f000000714aea1c8bd79655cbca907688ea16aeace176c54ac30464f7cd51225018"], 0x1}}, 0xc0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) kexec_load(0x6, 0x800000000000300, &(0x7f0000001040)=[{&(0x7f0000001000)="e65798103ffb4dfa92d50321651d42ddd26f03f6251964df401b02cfee5bab973d4c506410a167231e6959fbdc3d972537329a4ce6bb8a4e", 0x38, 0x7, 0xffffffffffffffff}], 0xa0000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, 0xfffffffffffffffe) 16:53:04 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:04 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x2c) 16:53:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:04 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:04 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4703]}, 0x2c) 16:53:05 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setrlimit(0xf, &(0x7f00000003c0)={0x3, 0x4147}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0xee, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x1, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x8c) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={r1, 0xfffffffffffffff7}, 0x8) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dsp\x00', 0x440042, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000640)=0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') io_setup(0x0, &(0x7f0000000480)=0x0) io_submit(r7, 0x1, &(0x7f0000000880)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0xbffb, r4, &(0x7f0000000680)="e967badbb9958719ad99eb6b5778e3d8869e7b0e7ce1f3d9031f079f8d6c87b0bfade27e16500109b5269bc5b870803d621210b3a7625ca2b09ad10cde50481361a1aa818c473561722168d80649facd1cdb364a227db2e5e7b31de74c", 0x5d, 0x6, 0x0, 0x0, r6}]) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r6, 0x110, 0x5, &(0x7f0000000400)=[0x0, 0x1], 0x2) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f00000001c0)=""/170) r8 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) close(r8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/qat_adf_ctl\x00', 0x511805, 0x0) 16:53:05 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "78bf677ae1c950457887213df921846e4b670187"}, 0x15, 0x2) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x1}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 16:53:05 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) [ 1777.005537] kauditd_printk_skb: 129 callbacks suppressed [ 1777.005552] audit: type=1400 audit(1551459185.482:61555): avc: denied { map } for pid=7079 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1777.096391] audit: type=1400 audit(1551459185.572:61556): avc: denied { map } for pid=7081 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1777.170336] audit: type=1400 audit(1551459185.572:61557): avc: denied { create } for pid=7065 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1777.215143] audit: type=1400 audit(1551459185.572:61558): avc: denied { write } for pid=7065 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1777.253535] audit: type=1400 audit(1551459185.592:61559): avc: denied { read } for pid=7065 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1777.278846] audit: type=1400 audit(1551459185.682:61560): avc: denied { map } for pid=7086 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1777.301513] audit: type=1400 audit(1551459185.682:61561): avc: denied { map } for pid=7086 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x20000000000001d5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:53:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x2c) 16:53:05 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x21050, 0xffffffffffffffff, 0x2000000000000) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80000, 0x0) [ 1777.423641] audit: type=1400 audit(1551459185.902:61562): avc: denied { map_create } for pid=7089 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:53:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x29a) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000200)=""/29) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="d116914a1cb0c52da5aa141cf9a661ac4a071b5b8fa419ed3bbfda8a67d20212cb585a1d96ac1aa5da57569552294320cc1500ef6748c1df2d09bfa60884538195433f1657a0c8d586bae408312bb3a736434217e6a26babc08191a88dab75d462ecd517dcc4e21c4af2b83f6abb61b21c7854acb62b792801816980e2f41493d3aa3d1f6ffddbd417e57d6bc28dcc4cef33a60335c2d10bba415822e8ea0e4876e879d1c2f1c5a7914eb097c3ad78285afdd50134cee3868899186c8248e4d156d272cbcb1c0d37820aa840a2ab952a3794587101335c0f935af42a20357612593bcc3605602665eebcc8306a1105e757c626a287e922268eeed47a3eefe6e5018c93b646fa937219793a94bd5c9ab54039cd476e8fbf1c68fbde874f2842b363c220eada53f198b8d6d5a2a967a91da348126f659c2253792a73f73e023a048ac26867f3c606b3c6d9281450bf9dd4dbd130e8c4ce227c6fb5cd2b"], 0x1) uselib(&(0x7f00000001c0)='./file0\x00') r3 = request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000001440)={'syz', 0x0}, &(0x7f0000001480)='\x00', 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f00000014c0)='keyring\x00', &(0x7f0000001500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r3, r4) ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001540)={0x1, 0x1ff, 0x2, 0x4, 0xffffffffffff8000, 0x3, 0x4, 0x2, 0x0}, &(0x7f0000001580)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000015c0)={0x908, 0x8003, 0x18, 0x14000000000, 0x0}, &(0x7f0000001600)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001640)={r5, 0xfffffffffffff001, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x7f, 0x7, {r6, @in6={{0xa, 0x4e22, 0x101, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, 0xcc, 0x8, 0x9, 0x2, 0x4}}, &(0x7f0000001700)=0xb0) tkill(r2, 0x2b) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/162, 0xa2}, {&(0x7f0000000000)=""/102, 0x66}], 0x3) fcntl$setstatus(r1, 0x4, 0x42806) 16:53:06 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setrlimit(0xf, &(0x7f00000003c0)={0x3, 0x4147}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0xee, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x1, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x8c) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={r1, 0xfffffffffffffff7}, 0x8) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dsp\x00', 0x440042, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000640)=0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') io_setup(0x0, &(0x7f0000000480)=0x0) io_submit(r7, 0x1, &(0x7f0000000880)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0xbffb, r4, &(0x7f0000000680)="e967badbb9958719ad99eb6b5778e3d8869e7b0e7ce1f3d9031f079f8d6c87b0bfade27e16500109b5269bc5b870803d621210b3a7625ca2b09ad10cde50481361a1aa818c473561722168d80649facd1cdb364a227db2e5e7b31de74c", 0x5d, 0x6, 0x0, 0x0, r6}]) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r6, 0x110, 0x5, &(0x7f0000000400)=[0x0, 0x1], 0x2) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f00000001c0)=""/170) r8 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) close(r8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/qat_adf_ctl\x00', 0x511805, 0x0) 16:53:06 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x2c) [ 1777.538618] audit: type=1400 audit(1551459185.972:61563): avc: denied { map } for pid=7095 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:06 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0xc0104307, &(0x7f0000000240)=0x2) clock_adjtime(0x0, &(0x7f0000000280)={0x7, 0x7, 0x9, 0xffffffffffffffff, 0x1f, 0x40, 0x1, 0xd5c, 0x20, 0x6, 0xfffffffffffffc00, 0x58, 0x7, 0x1, 0x6, 0x8, 0x1, 0x1f, 0x11, 0x10000, 0x3, 0x80, 0x58a, 0x2, 0x0, 0x7}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x5, 0x7, 0x1}}, 0x28) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x4000001, 0x6, 0x6}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x2, 0x0) [ 1777.672387] audit: type=1400 audit(1551459185.982:61564): avc: denied { map } for pid=7095 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:06 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x2c) 16:53:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0401001000ee020000000000000000ff0100000000000000000000000000017f0000010000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb000000000000000000000000000000023c000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000014000e00fe800000000000000000000000000000"], 0x104}}, 0x0) 16:53:06 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x2c) 16:53:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) fcntl$setstatus(r1, 0x4, 0x42803) [ 1778.178546] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=60928 sclass=netlink_xfrm_socket pig=7134 comm=syz-executor.4 16:53:06 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x2000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@multicast2, @broadcast, r2}, 0xc) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x500}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ptrace(0x4206, r3) ptrace(0x8, r3) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) socket$netlink(0x10, 0x3, 0x16) timerfd_create(0x0, 0x80800) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000000090501ff0080fffd7fff2e0a0000000c000100010000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) pause() getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x12, 0x0, &(0x7f0000000140)) 16:53:07 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1000000000016) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x2, 0xa708}, 0x0, 0x81, 0x2, {0x7, 0x10e000000}, 0x5, 0xfffffffffffffffb}) 16:53:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x2c) 16:53:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000300)=@hci={0x1f, r1}, 0x2b) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0x898, 0x0, {0x77359400}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "97fe5376cdfba87e7e63a2e0f9d0beb2e0df352206baf8978e0705593226f33704a3f05d0740b43d778c34224603ea9556922997b0996d1b1b5ef0317a1bae7d"}}, 0x80}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x3c, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) [ 1778.723112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:53:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x2c) 16:53:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f01]}, 0x2c) 16:53:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="d116914a1cb0c52da5aa141cf9a661ac4a071b5b8fa419ed3bbfda8a67d20212cb585a1d96ac1aa5da57569552294320cc1500ef6748c1df2d09bfa60884538195433f1657a0c8d586bae408312bb3a736434217e6a26babc08191a88dab75d462ecd517dcc4e21c4af2b83f6abb61b21c7854acb62b792801816980e2f41493d3aa3d1f6ffddbd417e57d6bc28dcc4cef33a60335c2d10bba415822e8ea0e4876e879d1c2f1c5a7914eb097c3ad78285afdd50134cee3868899186c8248e4d156d272cbcb1c0d37820aa840a2ab952a3794587101335c0f935af42a20357612593bed3605602665eebcc8306a1105e757c626a287e922268eeed47a3eefe6e5018c93b646fa937219793a94bd5c9ab54039cd476e8fbf1c68fbde874f2842b363c220eada53f198b8d6d5a2a967a91da348126f659c2253792a73f73e023a048ac26867f3c606b3c6d9281450bf9dd4dbd130e8c4ce227c6fb5cd2b"], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x80000000, 0x4b5, 0xd240, 'queue0\x00', 0x5}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:53:07 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044010) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f00000002c0)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x30}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1, 0x356}, 0xffffff9a) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r2, &(0x7f0000000300)=""/108, 0x10) 16:53:07 executing program 2: r0 = socket$inet6(0xa, 0x10000000000000, 0x290) add_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) bind(r0, &(0x7f0000000180)=@x25={0x9, @null=' \x00'}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x1, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r2 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x40800fff) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) fstat(r1, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000009c0)) fstat(r0, 0x0) write$P9_ROPEN(r2, &(0x7f0000000380)={0x18, 0x71, 0x0, {{0x2, 0x0, 0x5}}}, 0x18) open(&(0x7f0000000900)='./file0\x00', 0x100000000010002, 0x8400009e) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 16:53:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004]}, 0x2c) [ 1779.400217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:53:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x13000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:08 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff03]}, 0x2c) 16:53:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) times(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe4000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000020]}) 16:53:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:53:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = dup3(r0, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x82, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r4, 0x100000000, 0x9, 0x8000000000000, 0x4, 0x3f}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="4c002e0000020000"]}) 16:53:08 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}, 0x2c) 16:53:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x46030000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:08 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x1, 0x9, 0xfffffffffffffb0d, 0x40, 0x3, 0x3e, 0x8a5, 0xe6, 0x38, 0x6e, 0x1, 0x7, 0x20, 0x1, 0x0, 0x20}, [{0x6, 0x6, 0xffffffffffffff80, 0x400, 0x728, 0x1, 0x7, 0x9}, {0x1, 0x6, 0x54, 0x9, 0x3, 0x8001, 0x0, 0x5}], "ffc0e7b8a063a523f27edba1853b2e9480d295ffa9eb0a557c2cd734375466b1780c0cc60e62f98d0f1f6f1465e0c9be8e201b149b7d54f8e6a5a18de43e761413b8d07c45add7aedc851ac3ff343dc784c96f40aae1c667314bcf7b0e39abb1601de1d9d791decd7adfc5dcadaac56f20daac640799ac942e6483259a78df29d6aa9ae25f6806ba446d3900", [[]]}, 0x204) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 16:53:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x47030000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:08 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 16:53:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:08 executing program 2: socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000100)=0x7fff) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x7f, @broadcast, 0x4e24, 0x4, 'lblc\x00', 0x0, 0x7, 0x9}, {@broadcast, 0x4e20, 0x2001, 0x4, 0x0, 0x8}}, 0x44) 16:53:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') recvfrom$inet(r0, &(0x7f0000000100)=""/51, 0x33, 0x40002040, &(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:53:09 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) [ 1780.719269] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1780.992903] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:53:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:53:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='G\xd0L\x00'}, 0x48) 16:53:11 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x2c) 16:53:11 executing program 2: socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000100)=0x7fff) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x7f, @broadcast, 0x4e24, 0x4, 'lblc\x00', 0x0, 0x7, 0x9}, {@broadcast, 0x4e20, 0x2001, 0x4, 0x0, 0x8}}, 0x44) 16:53:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) [ 1783.385145] kauditd_printk_skb: 187 callbacks suppressed [ 1783.385160] audit: type=1400 audit(1551459191.862:61752): avc: denied { map_create } for pid=7301 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1783.401684] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:53:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:11 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @broadcast}}, [0x10001, 0x4, 0x80000000, 0x4, 0x1, 0x2, 0x7df97a8f, 0x1, 0x1ff, 0x7d657098, 0x5, 0x3, 0x200, 0x5, 0x1]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0xa5e, 0x800d, 0xff, 0x8, r1}, &(0x7f0000000280)=0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000200001000000eae9fd008074c61a0000000000000620f5de07016a4fc3bd2a4b6df4788a"], 0x28}}, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="44100000", @ANYRES16=r3, @ANYBLOB="00092dbd7000fedbdf25020000000c00080000020000000000000c00070008000100", @ANYRES32=r2, @ANYBLOB="0c00080020000000000000000c0006000100000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x5) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000380)) getsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 16:53:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) [ 1783.470382] audit: type=1400 audit(1551459191.862:61753): avc: denied { create } for pid=7305 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1783.527256] audit: type=1400 audit(1551459191.862:61754): avc: denied { write } for pid=7305 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1783.586990] audit: type=1400 audit(1551459191.892:61755): avc: denied { prog_load } for pid=7302 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:53:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0xffffffffffffffff, @loopback, 0x5}, 0xfe82) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="b34b09b0d64b8643f02dfa040601395a", 0x10}], 0x1}}], 0x1, 0x0) r3 = dup(r1) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f00000000c0)=0x10000) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) 16:53:12 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x2c) [ 1783.716940] audit: type=1400 audit(1551459191.932:61756): avc: denied { map } for pid=7308 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:12 executing program 4: modify_ldt$write2(0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf10b}, 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/psched\x00') write(r0, &(0x7f0000000000)="a4e7a3b5bad724189e097703deb6d4d496a111cd06c78078dac105862909dceeb3", 0x21) getegid() preadv(r2, &(0x7f00000000c0), 0x3e, 0x0) 16:53:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) [ 1783.839020] audit: type=1400 audit(1551459191.932:61757): avc: denied { map } for pid=7308 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1783.986637] audit: type=1400 audit(1551459192.052:61758): avc: denied { map_create } for pid=7301 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1784.092080] audit: type=1400 audit(1551459192.052:61759): avc: denied { ioctl } for pid=7305 comm="syz-executor.2" path="socket:[167432]" dev="sockfs" ino=167432 ioctlcmd=0x5206 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1784.153558] audit: type=1400 audit(1551459192.052:61760): avc: denied { setopt } for pid=7305 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1784.188369] audit: type=1400 audit(1551459192.082:61761): avc: denied { create } for pid=7314 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:53:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x2c) 16:53:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0200f6d9467878869abf72e00000402000000000000000000000"], 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 16:53:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x40) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:53:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x3b5, @ipv4={[], [], @broadcast}, 0x74}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @empty}}, 0x8, 0x7, 0x200, 0x4, 0x3}, &(0x7f0000000340)=0x98) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000140)={0x0, @speck128, 0x0, "c69dfcaefc047a6f"}) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000300100f0007e1000c08000c008000a000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 16:53:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 16:53:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@loopback, @dev}, &(0x7f0000000080)=0x8) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0xa3) 16:53:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x5c1000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000440)={0x1000, "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"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:53:15 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x2c) 16:53:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0x5) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="d116914a1cb0c52da5aa141cf9a661ac4a071b5b8fa419ed3bbfda8a67d20212cb585a1d96ac1aa5da57569552294320cc1500ef6748c1df2d09bfa60884538195433f1657a0c8d586bae408312bb3a736434217e6a26babc08191a88dab75d462ecd517dcc4e21c4af2b83f6abb61b21c7854acb62b792801816980e2f41493d3aa3d1f6ffddbd417e57d6bc28dcc4cef33a60335c2d10bba415822e8ea0e4876e879d1c2f1c5a7914eb097c3ad78285afdd50134cee3868899186c8248e4d156d272cbcb1c0d37820aa840a2ab952a3794587101335c0f935af42a20357612593bed3605602665eebcc8306a1105e757c626a287e922268eeed47a3eefe6e5018c93b646fa937219793a94bd5c9ab54039cd476e8fbf1c68fbde874f2842b363c220eada53f198b8d6d5a2a967a91da348126f659c2253792a73f73e023a048ac26867f3c606b3c6d9281450bf9dd4dbd130e8c4ce227c6fb5cd2b"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2b) fcntl$setstatus(r2, 0x4, 0x42803) 16:53:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfc0f0000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:17 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x2c) 16:53:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$ppp(r2, &(0x7f0000000080)="33b7c958f12716f0cdf1b7f41f1e6d312b3dd857edea33f97f7b9f63f8c3c05abf6800fcacf502d443237d2ae25b0fe4957ba51acceb3bda382a25ddad1b121d988e1900c75d38b96a5424ee4206924ecf0506383b689feb295465376949fe6c38a57873ed9d125719d98b38a171e1a6321cde51b8e2bd80acb2e1ec3ed7e9", 0x7f) ioctl$RTC_UIE_OFF(r2, 0x7004) bind$alg(r1, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000200)=0xffffff97) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/4096, 0x98}], 0x1}, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000240)=0x7fffffff, &(0x7f0000000280)=0x2) 16:53:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061105000001c0000950000000000b688"], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1789.531809] kauditd_printk_skb: 55 callbacks suppressed [ 1789.531824] audit: type=1400 audit(1551459198.002:61817): avc: denied { map_create } for pid=7396 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:53:18 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, 0x2c) 16:53:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) [ 1789.614588] audit: type=1400 audit(1551459198.052:61818): avc: denied { prog_load } for pid=7398 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:53:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:18 executing program 2: r0 = creat(&(0x7f0000002580)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='nfs\x00', 0x2, &(0x7f0000000080)='nfs\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1, 0x8f, "e91764ed583824c448224e18d3e88a5437335aa8201f25e45a14114527326a0403d0bde64e655acb8e056ec8f0fa663be929336d52d297f15e9ee048fb0ebeb5f7ab5e0889bfaa1034f0427429904befef6652f5bdd280c3f2aa2d5efd2f84f50dde9f12e9cc79182c262592e6f22c15946b9c762f84e40c3f889e2fdb7c77e33f4c1fedd7526905a54191bfbda056"}, &(0x7f0000000200)=0x97) [ 1789.763235] audit: type=1400 audit(1551459198.062:61819): avc: denied { map } for pid=7410 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1789.905013] audit: type=1400 audit(1551459198.072:61820): avc: denied { map } for pid=7410 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:18 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x100) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x7e, &(0x7f0000000080)="cc8aa6bf540a2dfe9859c951fe14969186351ba3ac4c9347d343cb082671f045ee04fbff1257dc861c1a1a173f23db083065bc5ea32eaec7cbd6cbd3e9e455ab403ed22cd03c76345e25544d87bc3c4ee86c755558db5e8075c88df00109835ccaf85770eca84b86de79cefb6e10811e3ae124c80753a180d0e25fcaabb1"}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000), 0x4) [ 1790.023618] audit: type=1400 audit(1551459198.082:61821): avc: denied { prog_load } for pid=7398 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1790.196651] audit: type=1400 audit(1551459198.152:61822): avc: denied { map } for pid=7416 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1790.246164] audit: type=1400 audit(1551459198.182:61823): avc: denied { map } for pid=7416 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1790.289179] audit: type=1400 audit(1551459198.202:61824): avc: denied { map } for pid=7416 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1790.315474] audit: type=1400 audit(1551459198.212:61825): avc: denied { map } for pid=7416 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:53:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:18 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x2c) 16:53:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000197) mlockall(0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r3, 0x9a, "c4aad8", "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"}}, 0x110) 16:53:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$tipc2(0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="3700000010000107000000000000000003000000"], 0x14}}, 0x0) [ 1790.374356] audit: type=1400 audit(1551459198.242:61826): avc: denied { map } for pid=7416 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000]}, 0x2c) 16:53:19 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="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", 0x148}], 0x1000003a}, 0x0) 16:53:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:53:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000]}, 0x2c) 16:53:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x700000000000000, 0x80, &(0x7f0000000500)=@broute={'broute\x00z\x88\x02c\x06\x11\x02\x00l\x00\x00\x00\x00t\x00\x02\x00\x00\x00z\x00\x00\x04\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00', 'yam0\x00', 'erspan0\x00', @link_local, [], @empty, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00', 'bond_slave_1\x00', 'veth0\x00', @broadcast, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@connbytes={'connbytes\x00', 0x18, {{0x0, 0x0, 0x0, 0x3}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x288) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000004280)='/dev/vga_arbiter\x00', 0x121000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000042c0), &(0x7f0000004300)=0x4) 16:53:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8, 0x202800) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x5923, 0x0, 0x10003, 0x2}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200800, 0x0) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000140)="5cdd2f510499973979cb57570462cfca8274ed2a0b0eb54d13f312f60e418ceebc21512f193a559a0dfa39237d71cd28141d6b528ab6fc511e83b1feca77818433a9dfc4962d84afa4eff4ac60dcb5cad5205a84802f24d885bea40ea1e2bd849327dc8465fc2006eeb4271b65234f3e21ea68f898bad43e24e7242f9c616ede9d5d9ede37d013f40cff005abdf80313", 0x90) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000000c0)={0x101, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r4 = socket(0x1e, 0x5, 0x0) getsockopt(r4, 0x800000010f, 0x20080000000082, &(0x7f00004ad000), &(0x7f0000a3c000)=0xfffffffffffffeaf) 16:53:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, 0x2c) 16:53:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}, 0x2c) 16:53:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:20 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2aaaac7d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f0000000100)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 16:53:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x81, 0x80000) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x9, 0x7, 0x0, 0x3, 0x800, 0xfffffffffffffffa, 0x3, 0x8, 0xffff, 0xff, 0x2, 0xffffffffffffffff, 0x7, 0x1, 0x14, 0x1}}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[0x10000, 0x8]}) r3 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0xa532bf65a3506b8, r3, 0x3, 0x400000000000020) tkill(r3, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) fdatasync(r0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x0, 0x400}) 16:53:22 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x6700, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x2]}, 0x6) write(r0, &(0x7f0000000100)="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", 0xfc) 16:53:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}, 0x2c) 16:53:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@remote, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) dup2(r1, r0) [ 1794.541685] kauditd_printk_skb: 80 callbacks suppressed [ 1794.541699] audit: type=1400 audit(1551459203.012:61907): avc: denied { map } for pid=7553 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='ftsysL\xc5\xf9zA\x10\x80\xa6x<\x1b\x0eXE\xb5\xca\xc3\xbeZ\xcdE\x8d\x96Mm\xa5\x06\x18\xf2K') r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/99) 16:53:23 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='task\x00') getdents(r1, &(0x7f0000000200)=""/250, 0xf054) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/48, 0x30) 16:53:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x2c) 16:53:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1794.637809] audit: type=1400 audit(1551459203.032:61908): avc: denied { map } for pid=7553 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) [ 1794.792569] audit: type=1400 audit(1551459203.042:61909): avc: denied { map_create } for pid=7548 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:53:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = geteuid() fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x40000, 0x7}, {0x800, 0x7fff}], r1}, 0x18, 0x3) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5d, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000000c0)={{0x3, 0x0, 0x1, 0x3, 0x9}, 0x5, 0x4, 0xbf}) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, 0xffffffffffffffff) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) [ 1794.954487] audit: type=1400 audit(1551459203.222:61910): avc: denied { map } for pid=7564 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1795.027077] audit: type=1400 audit(1551459203.232:61911): avc: denied { map } for pid=7564 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1795.076290] audit: type=1400 audit(1551459203.242:61912): avc: denied { map } for pid=7571 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1795.120792] audit: type=1400 audit(1551459203.242:61913): avc: denied { map } for pid=7571 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1795.145595] audit: type=1400 audit(1551459203.252:61914): avc: denied { map_create } for pid=7566 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1795.209239] audit: type=1400 audit(1551459203.312:61915): avc: denied { map } for pid=7571 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000]}, 0x2c) 16:53:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$xdp(0x2c, 0x3, 0x0) gettid() ioctl$BLKTRACESTART(r1, 0x1274, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7e0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x1}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 16:53:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000000000000020000200000000000000000000000000000000000000000000000000000000040000000000000000000000000000030000000000000000000000000000000200000028e9653bf5f378f24e50b960"], 0x78) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000005340)={@broadcast, @multicast1, 0x0}, &(0x7f0000005380)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000053c0)={@loopback, @broadcast, r2}, 0xc) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:53:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x4, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xc4, 0x4) r2 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@mcast2, 0x62, r3}) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r1) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000040)={0x8875, 0x0, 0x8000, 0x7}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000440)={0x0, 0x4, 0xfff, 0x9000}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) r4 = fcntl$dupfd(r1, 0x3, r0) readlinkat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=""/180, 0xb4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x69040000}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={r5, 0x5}, &(0x7f0000000400)=0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\'', 0x1ff) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x6, 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf7fffffffffffffd, 0x10, r2, 0x0) write$capi20(r4, &(0x7f0000000140)={0x10, 0x7f, 0x0, 0x83, 0x1ff, 0x1000}, 0x10) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000480)=0x8000, 0x4) [ 1795.290205] audit: type=1400 audit(1551459203.322:61916): avc: denied { map } for pid=7571 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:24 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000]}, 0x2c) 16:53:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1795.681697] IPVS: ftp: loaded support on port[0] = 21 16:53:24 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000080)={0x18, &(0x7f0000000040)="a2b3c686411e18c4c2ee9138631d4cb5a12f1d16c50af73d"}) ioctl$void(r0, 0x5451) write(r0, &(0x7f0000000000)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0804010010040f00", 0x24) 16:53:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) 16:53:24 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13000000]}, 0x2c) [ 1795.989182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1796.132562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1796.228533] IPVS: ftp: loaded support on port[0] = 21 16:53:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)) fcntl$setstatus(r1, 0x4, 0x42803) 16:53:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) 16:53:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) 16:53:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1a480, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) pkey_alloc(0x0, 0x1) pwritev(r0, &(0x7f0000000080), 0x2d6, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x400000080003) 16:53:27 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000]}, 0x2c) 16:53:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x20, 0x20000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x1, 0x6}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e20, 0xff, @local, 0x7}}}, &(0x7f0000000200)=0x84) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r0, r3, 0x0, 0x80000001) 16:53:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) unlink(&(0x7f0000000040)='./file0\x00') 16:53:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) 16:53:27 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15000000]}, 0x2c) 16:53:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000180)={'ipvs\x00\x00\x00i\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000040)=0x1e) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e20, @rand_addr=0x5}}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0xff) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1, 0x2ee}, &(0x7f0000000140)=0x8) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0xc8000) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000280)={0x4, 0x0, [{0x0, 0x0, 0x4}, {0xb3e, 0x0, 0x58}, {0xbf7, 0x0, 0x1}, {0x9bb, 0x0, 0x5}]}) 16:53:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) 16:53:27 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x10000000000001) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0x3, 0xffffffffffffff00, 0x8, @random="dcc65d6f961d", 'bridge0\x00'}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)={{0x80, 0x2, 0x0, 0x4, 0x80000000, 0xfffffffffffffffe}, 0x7f}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000003c0)={0x1}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000002c0)=0x1) getsockname$netrom(r0, &(0x7f0000000340)={{}, [@netrom, @default, @netrom, @rose, @default, @bcast, @rose, @netrom]}, &(0x7f00000000c0)=0x48) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:nvram_device_t:s0\x00', 0x24, 0x1) 16:53:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x20000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/protocols\x00') ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000140)=r2) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 16:53:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) 16:53:27 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000]}, 0x2c) 16:53:27 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x8, 0x7, 0x4, 0x0, 0x0, 0xdc43, 0x80, 0xc, 0x3f, 0x1ff, 0x2, 0x7a71, 0x1ff, 0x0, 0x81, 0x9, 0x3, 0x80000001, 0x2, 0x2, 0x0, 0x3f0, 0x9, 0x8, 0x1, 0x0, 0xfffffffffffffffb, 0x9, 0x7ff, 0x9, 0xd6d4, 0x5, 0x0, 0x7, 0x0, 0x6, 0x0, 0x7fff, 0x1, @perf_bp={0x0}, 0x20, 0x4, 0x2, 0x4, 0x5, 0x9, 0x8}, r1, 0xf, 0xffffffffffffff9c, 0x4) fcntl$getflags(r1, 0x401) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r4, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) sendto$inet(r3, 0x0, 0x13, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:53:27 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="15170b169c59aaaaaaaaaa0086dd60e50d88001000000000000000000000f7bfda3be15fd3b3a5fd21983f020000000000000001fe8000000000000000000000000000bb0000"], 0x0) 16:53:27 executing program 3: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xe, 0x0, 0x2de) 16:53:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) 16:53:28 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 16:53:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x14, 0x0, 0x1, 0x800000001}, 0x14}}, 0x0) [ 1799.554933] kauditd_printk_skb: 106 callbacks suppressed [ 1799.554947] audit: type=1400 audit(1551459208.032:62023): avc: denied { map } for pid=7727 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 1799.713585] audit: type=1400 audit(1551459208.062:62024): avc: denied { map } for pid=7728 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000500)=[{}], 0x1, 0x44f) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaa0d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 16:53:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1799.818332] audit: type=1400 audit(1551459208.072:62025): avc: denied { map } for pid=7728 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r2}}, 0x48) 16:53:28 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x2c) [ 1799.938194] audit: type=1400 audit(1551459208.072:62026): avc: denied { map } for pid=7728 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:28 executing program 3: [ 1800.106887] audit: type=1400 audit(1551459208.072:62027): avc: denied { map } for pid=7728 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:28 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x1000000}, @random="52cff2c5bec5", [], {@arp={0x806, @ether_ipv4={0x2, 0x800, 0x6, 0x4, 0x0, @random="f8bf88df5b1b", @remote, @dev}}}}, 0x0) [ 1800.185967] audit: type=1400 audit(1551459208.092:62028): avc: denied { map } for pid=7728 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:28 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47030000]}, 0x2c) 16:53:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1800.260928] audit: type=1400 audit(1551459208.092:62029): avc: denied { map } for pid=7728 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:28 executing program 3: socketpair$unix(0x1, 0x80200000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) getpeername(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREAD(r1, 0x0, 0x0) 16:53:29 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4101fd) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) gettid() prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) tkill(0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) munlock(&(0x7f0000382000/0x2000)=nil, 0x2000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r3, &(0x7f0000000280)=0xdf, 0x80000003) [ 1800.466134] audit: type=1400 audit(1551459208.172:62030): avc: denied { map } for pid=7730 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x2c) [ 1800.560386] audit: type=1400 audit(1551459208.172:62031): avc: denied { map } for pid=7730 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) [ 1800.703359] audit: type=1400 audit(1551459208.172:62032): avc: denied { map } for pid=7730 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:29 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x8, 0x7, 0x4, 0x0, 0x0, 0xdc43, 0x80, 0xc, 0x3f, 0x1ff, 0x2, 0x7a71, 0x1ff, 0x2, 0x81, 0x9, 0x3, 0x80000001, 0x2, 0x2, 0x0, 0x3f0, 0x9, 0x8, 0x1, 0x0, 0xfffffffffffffffb, 0x9, 0x7ff, 0x9, 0xd6d4, 0x5, 0x0, 0x7, 0x0, 0x6, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f0000000140)}, 0x20, 0x4, 0x2, 0x4, 0x5, 0x9, 0x8}, r1, 0xf, 0xffffffffffffff9c, 0x4) fcntl$getflags(r1, 0x401) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r0, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r4, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) sendto$inet(r3, 0x0, 0x13, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext, 0x800000}, 0xffffffffffffffff, 0x0, r0, 0x0) 16:53:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x2c) 16:53:29 executing program 2: 16:53:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:29 executing program 2: 16:53:29 executing program 4: 16:53:29 executing program 3: 16:53:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x2c) 16:53:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:30 executing program 2: 16:53:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:30 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x2c) 16:53:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:30 executing program 2: 16:53:30 executing program 3: 16:53:30 executing program 4: 16:53:30 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x2c) 16:53:30 executing program 2: 16:53:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:30 executing program 3: 16:53:30 executing program 4: 16:53:30 executing program 2: 16:53:30 executing program 3: 16:53:30 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x2c) 16:53:30 executing program 4: 16:53:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1300000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:30 executing program 2: 16:53:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:30 executing program 3: 16:53:30 executing program 4: 16:53:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f010000]}, 0x2c) 16:53:31 executing program 2: 16:53:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:31 executing program 4: 16:53:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:31 executing program 3: 16:53:31 executing program 2: 16:53:31 executing program 4: 16:53:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040000]}, 0x2c) 16:53:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4603000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:31 executing program 3: 16:53:31 executing program 2: 16:53:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:31 executing program 4: 16:53:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff030000]}, 0x2c) 16:53:31 executing program 3: 16:53:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4703000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:31 executing program 4: 16:53:31 executing program 2: 16:53:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:31 executing program 3: 16:53:31 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000]}, 0x2c) 16:53:32 executing program 2: 16:53:32 executing program 4: 16:53:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:32 executing program 2: 16:53:32 executing program 4: 16:53:32 executing program 3: 16:53:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:32 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 16:53:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x32b) 16:53:32 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', '\xeamime_typeselinux', 0x20, 0x7ff}, 0x3e, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:53:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x100000000000082, 0x0) io_setup(0xf14, &(0x7f00000002c0)=0x0) io_submit(r2, 0x1, &(0x7f00000005c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x3ba}]) 16:53:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:32 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) [ 1804.164383] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 16:53:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 16:53:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:32 executing program 4: ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000100)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) ioctl$TIOCSTI(r0, 0x40186f40, 0x713000) 16:53:32 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) 16:53:33 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x2c) 16:53:33 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x200000000040c2, 0x0) perf_event_open(&(0x7f00004e7000)={0x200000002, 0x70, 0xdd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x1000}, &(0x7f0000000080)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@mcast1, 0x39, r2}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={r1, 0xdd, "de0ef1b610ddcb2a19d15be07e5c120b95a594bd318e36a058a2f1f1a2493b89fade1167dd2543090e8f32d4b89ef7d6466e25140b6cf43a815d201bdc5f74270b7ed9de1a2c2f038995819eaad70e1e1eb31515316e2c4eac45a11f641e60630dfdb32d108fa9118687d12acb5d714c74d658a6e6d9fc39aa1f4a23761e113fecb86bb4615889a32a131c804a7b0e0cc50b9873e9be9e0758178503e8f035c3eaff132d76c3a587b8765adebaa4078b5fd592c663934c97b25c48f1f6fa93b1021567dc3e84e0f5d169f1d564605c111bcd88a97ce18a33e8afdd1802"}, &(0x7f0000000200)=0xe5) creat(&(0x7f0000000040)='./file0\x00', 0x0) 16:53:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:33 executing program 2: epoll_create1(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) mq_notify(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x13, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x7, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x2d00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) [ 1804.581474] kauditd_printk_skb: 245 callbacks suppressed [ 1804.581488] audit: type=1400 audit(1551459213.052:62278): avc: denied { map } for pid=8004 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:33 executing program 3: openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file1\x00', &(0x7f0000018ffa)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) getegid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x40, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x3) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x8000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xc) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'L+', 0x465a}, 0x28, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000140)={0x3, 0x6}) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000200)=0xfffffffffffffea6) socket$nl_generic(0x10, 0x3, 0x10) [ 1804.767929] audit: type=1400 audit(1551459213.062:62279): avc: denied { map } for pid=8004 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1804.874869] audit: type=1400 audit(1551459213.072:62280): avc: denied { map } for pid=8004 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:33 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x2c) [ 1805.004934] audit: type=1400 audit(1551459213.112:62281): avc: denied { map } for pid=8006 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfc0f000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1805.167197] audit: type=1400 audit(1551459213.192:62282): avc: denied { map } for pid=8006 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() syz_open_dev$sndpcmc(0x0, 0x2, 0x86000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r0, r2) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) msgget$private(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v2={0x3, 0x0, 0x6, 0x1, 0xc7, "64fedd9ad4ba586efc5bffd6bd81bf402122b4560887f8189fdd605b3c29f5317ea3fdfa386a1ea65c5e17975dbc39c66e74687d36dd0973f6fe9fb15526f0c6b36939e2bb48a5a41535a6c5960a8e5047e1898f691a7b8a04a513641a3997a747276d3a3b20023212f7cf6d3385b48e40adf7edc5d5252fda809c4035d4a8fcff99975f9e19c30796c9a404666b7ba2a372e167499a5cb14044ca0bd990dda3b4cab33a0f66bc91255261a37247c633bbe31368986356aec663c6c14045a73c892fea3e1fac3d"}, 0xd1, 0x1) unlinkat(0xffffffffffffffff, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x4, 0x0) write$evdev(r2, 0x0, 0x0) 16:53:33 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x2c) [ 1805.334573] audit: type=1400 audit(1551459213.192:62283): avc: denied { map } for pid=8006 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1805.496958] audit: type=1400 audit(1551459213.192:62284): avc: denied { map } for pid=8006 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff00000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1805.629720] audit: type=1400 audit(1551459213.212:62285): avc: denied { map } for pid=8010 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:34 executing program 3: openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file1\x00', &(0x7f0000018ffa)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) getegid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x40, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_smack_transmute(r1, &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x3) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x8000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xc) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'L+', 0x465a}, 0x28, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000140)={0x3, 0x6}) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000200)=0xfffffffffffffea6) socket$nl_generic(0x10, 0x3, 0x10) 16:53:34 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) [ 1805.858780] audit: type=1800 audit(1551459213.222:62286): pid=8011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16732 res=0 [ 1805.993819] audit: type=1400 audit(1551459213.282:62287): avc: denied { map_create } for pid=8009 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:53:34 executing program 2: epoll_create1(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) mq_notify(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x13, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x7, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00, 0x0, 0x2d00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) 16:53:34 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x2c) 16:53:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x2c, r1, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40800) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', r2}) uname(&(0x7f0000000300)=""/190) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3, 0x4, r3, 0x800}, 0x2c) 16:53:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:34 executing program 4: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 16:53:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:34 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, 0x2c) 16:53:35 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000240007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x7eef, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="911fa8827cd25163dc5aa89fa726aaba307929d1b3a13cd1f0b22ea5ea72fdb2f80d1414e5eadddf9e24eec9c8b8e9d1ceb216bcec12e1a994f42f06a4010178b389fa8000410e6eac5b6b6b60e30c9da6472ae879c8fe71183a1ba3fabc4c52aa37acefeea4ec0266da2f4fc7fe6d472cd7ea4af27864a1183e3419810c4d48767aefdf1c4aa0ffde4b2ff26cabfa93c109cd0a7c477d0ed1a69f1a052addaed32d38109e7fc9d9ff3c9964a4a6b797e462c19f4e303eea6576e4909d952258726f7ecb4f2ad9c7131905b0bee660d59ad46610340cf911911f1d5cc3cb97fb2f5e16ff6711201bb639d86206395c0521302c50ad793e2a5b32f4", 0xfb, 0xfffffffffffffff9}, {&(0x7f0000000100)="1eb5e3211d8562543563", 0xa, 0x8000}, {&(0x7f0000000140)="668a17da2b44e0b604b2217c7cb0ff5dbcba0c1ada735a9c3b02d1dab982073b983c952b3d62503d250c0ac358987a471a84", 0x32, 0x1ff}], 0x100001, &(0x7f0000000340)={[{@hash_rupasov='hash=rupasov'}, {@balloc_border='block-allocator=border'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@nouser_xattr='nouser_xattr'}, {@barrier_flush='barrier=flush'}, {@balloc_noborder='block-allocator=noborder'}, {@usrjquota_file='usrjquota=syz'}], [{@appraise='appraise'}]}) 16:53:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu\x00\x86o\x9br\xcc&p:4\x06\x00n\x17B\x00\xbccT\x8c\f2b\xd8\x80\xf8\x19\tq>\x95\x04\xd2\x01o\t\xbb\x14\xd5o\xa8\x92\t\xe2\x1a\x9d\x8e\xb4\xc8\x7f\x00\x00\x00cU)\xae\x8f0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 16:53:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:35 executing program 4: syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40000) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x4}) 16:53:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 16:53:35 executing program 3: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000380)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000140)={0x9}, 0x8}) 16:53:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x2c) 16:53:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000100)=""/226) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x3, 0x7ff, 0x9, 0x4, 0x0, 0x6dff60f7, 0x81100, 0xd, 0x80000001, 0x0, 0x81, 0x7, 0x3, 0x2, 0x7, 0x8, 0x7fffffff, 0x4, 0x8, 0x7fffffff, 0x1, 0x8e, 0x7fe, 0xffffffffffffff81, 0x9, 0x1ff, 0x1, 0x1, 0x7, 0x5, 0x3ff, 0x4, 0xff, 0x3, 0x7ff, 0x5, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext={0x7fffffff}, 0x8, 0xffffffff80000000, 0x3, 0x0, 0xfffffffffffffffb, 0x800, 0x1000}, r1, 0x4, 0xffffffffffffffff, 0x8) 16:53:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:36 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x400, 0xff, 0x293d, 0x1ff, 0x0, 0x8000, 0x8124, 0x0, 0x8, 0xfffffffffffffffb, 0x8, 0x2, 0x7000, 0x6c, 0x5, 0x100000001, 0x80000000, 0x0, 0x4, 0x9, 0xb1, 0xfff, 0x100000001, 0x1ff, 0xfb8, 0xaaa0, 0x92, 0x100000000, 0x8, 0x7fff, 0x0, 0x400, 0x400, 0x9, 0xb1, 0x8000, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0xe}, 0x48, 0xffffffffffffffff, 0x5, 0x0, 0x65d, 0xffffffff, 0x100000001}, r0, 0x9, r1, 0x3) r2 = socket$netlink(0x10, 0x3, 0x100000000000000) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001053284dbb00000000000000000000005ca502e5b89b8d9c1e7ab3b86f34485864d50fd469f708d26c9af5a485b2980eb3836635032135502db014705bda6717f902adadc3d42274381e8bb1934e3627fd718e96c2dbf7599501c54648422ad896992eb8d5", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006272696467650000040002000c000100aaaaaaaaaa000000"], 0x40}}, 0x0) 16:53:36 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgro\x00\x00', 0x200002, 0x0) clone(0x8e004000, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='children\x00') socket$tipc(0x1e, 0x5, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180), 0x4) socket$packet(0x11, 0xfffffffffffffffe, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x80040) sendfile(r3, r2, 0x0, 0xe0) 16:53:36 executing program 2: r0 = socket$kcm(0x11, 0x7, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000001, 0x80, 0x0, 0x0, 0x1e, 0x5, "d76317fe75074b16c906c7cefc6ea0c36c79cc553b313dc24294e99e29696be4d1bfd55d0175ef2886d14d77bd32894473feabd15375771832dd247e3247eb68", "68bf5bb28b8d3e95d8d7fef55b5120c60bb77d006d7c03651df14b95a83c8fcb493ef8befa71329e7281f2b89eb586d0798a32e288ddec3ab74ee26dbb5eeeb0", "653e8cd3be33f1c763694aa3e2418194dbc86eaed7803c3aa2a5f7988bf94362", [0xffff, 0x10000]}) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)="c143050000004000e9011fe4ac14140ceb", 0x11}], 0x1}, 0x0) 16:53:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000]}, 0x2c) 16:53:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 16:53:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1808.040387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21264 sclass=netlink_route_socket pig=8212 comm=syz-executor.3 16:53:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x5, 0x4) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x54, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x3, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:pyz1\x00'}]}]}, 0x54}}, 0x0) [ 1808.119814] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21264 sclass=netlink_route_socket pig=8222 comm=syz-executor.3 16:53:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000]}, 0x2c) 16:53:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) 16:53:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x420000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000180)=0x3000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x5001}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x4002, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req3={0xd9d, 0x3, 0x1000, 0x40, 0x2, 0x1}, 0x1c) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 1808.299442] Enabling of bearer rejected, failed to enable media [ 1808.383712] Enabling of bearer rejected, failed to enable media 16:53:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:37 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000180)=0x9) socket$inet6(0xa, 0xfffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setrlimit(0xf, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = semget(0xffffffffffffffff, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r3) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000500)=""/248) ioctl$KDSKBLED(r1, 0x4b65, 0x280) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000340)) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) close(r0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0xffffffffffffff70, &(0x7f00000002c0)}}], 0x388, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, r6) connect$inet(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') epoll_pwait(r7, &(0x7f0000000080)=[{}, {}], 0x2, 0x9e09, &(0x7f00000000c0)={0x5}, 0x8) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) 16:53:37 executing program 4: setrlimit(0xf, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000140)={0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000a40)=ANY=[@ANYBLOB="9dfa7e7d243718177c1d3467cfd1f9b13d228aaad861328b7e5fc3dd19912687e2c66cd7f491bd1444b748dbcebdaaab42d74ac10efbb57057ab2b8f25f04fdcd87d5e1db1c4a95b1baa1f98de373ed8518c71c286daac282ba6e8fb64b6134a4ab5931309286f0791905257e7b661b84922c68bd27141ae00cc19883528c99e5d64316ace071f9606f9bfa0d8a685c8267007915c612b9c07b4df780e79b4f15bd79c98fd23364ac5e104771e042e03e63eee5f05db97838337b62e563c9156697a22cdf98ccce1c822db50757d908714bf18dc0de2d9e2fc3f15768ffc952fdf4d8463cc46bdb5b95815e899e27fea593b73f08db59b0857fea9d574094a49fed3d3e58f7711a478d31ed68a78afe0b2c1acf40b86de243913240abcde6a8b52d9fab858863eb04c4878bb2c10ae0ca4e08df24048ae14fd126fb439aab1aeb81fa9b1ff726c5f06a3db88fcb1f17446c4ffcfae91b25d083dae692899d8b0d4ef34b381016ad66f61b0fa8185694bafd09cc58706708e53bf671241e5f89eae29cafab671246b78524fc9bc2e51b4234f30db648c42c4a27b067a20d4668bac66f07703c3c57aeb0bc089899c194ec615c70a72622a352bfd987cadd9b3837b71a4b4a9751570759b495cd5156656301d61df31902fce893afef92bd7630198fe57321611c333498c6505099fd3d38683d8becb8f75bb5d26fdb94b2125e4dd1e552db22381215aded2e431232cc0f187341a1d8d3a1027932d98160270a29f0cf5451b02fbe5a87d03196b72616f6d1ca3e78114a52096526a170653c7495959f46ccad2cc4f85fd9a3ed91b859ca62cfff606846d50ac9db6c7c91cf98e6ec5412306c7a82e7a3ca47e3a214a15d35f9a0d15b38ce936333eca8ba80c4c121ba79156451ab5459c9b36cfeb903b75f9ebd9f56ce17b17a4e274b90c0a2a32816de1a00ee75d6fc114e5b15facb8171d287752b0ebf121d307243f9de663035a29d033e269bcc57d557f330f91fca641fd7625ea23163d8e247f859eb4c4bb618830e7502636c849dbd79fb19f89729f90b39342aecae72804737fbd912faa231cd5e102d93a9c619d1cbe79240b22cc7d5b084aa70559100d2821c279963a14552da7e96f033302e4a315a6898462b7e80227f5e4f724bdf4931600a241bcf27f6f2d3fca5e79ab3b04f9853d2184cc49812265db244d2fd30e472364836f7a118f6d1828e523ca74404078fdac4f1ab94ca9e5ece2419e47615da5ac9deece17f3945363d831afee6adb3ab4b02ca00de7d9055918c7b450d4e08199485b1fabea4b62cbe71ff22cdf26aa8050ee31511b73526bf09a1e2a3c7e8a1081a84cd1a978bc875b52d2ce88a9a9e99633a01fb0d7a370bd7c2c8f96642cad3f26703bb4e849569c698c57e1add753d714eb3decbc2915c8b1cfc4fbac053c4bf06317947659bd99d5a8b28e0f990c5744722d8f370c37043835de4bf571fda07dc78026d11eba1ca0a36de23e8819aab49cf386bed7b8f83d32fc107a78a82283b9e9ff14ea282e8489c3fe32e9d428c594b04bffa2fa2784776586251f691b3fdafafca5a38635022014043274e3560ba3952e1ca8294f7951628a43b01b9cb8445fd54fa4ca945f45b8b2d3bf141aba91b599073974f92b9cc6f4bea2830e0a210dd7baa555df1561f229f0651d40755a15b16eb8b27784d5baf6fc1f39ee15305458e31c81e52c3f9c655dc99fe3e0425ae65d05a5bd8e919c5a30b6f5fcb1db3176f5f159b65917635f82f4672339114a3120c9c56d404b0111edb701855982cdddfaa487858ac5b5755b59bd546918da6944624ade6ddcccf22cf6fd0fb16d436072a1c8fc828db4115a866ea4e27a3ea511f534f7abc422f381f34cd40b3cccdbd7e40d8141190a9bc11a021ac2136c7d42c2b5105789fd43bbc3187f4ce16a914dd9dd9789229323004a2a8ce7bc3502464ca8e045104835c6ac0a1e6a60d13c178bab5d525ef47830cd357d53a14787ca339cef5253d8ceb37500d00c3901e3d8d298eea567a0c079fbc408db54a22f3c95c9a30ee8703a4d54e98dba86e982ca979ed641f816fb6ff9cc8808cf7cfe3dcffec28473a0f90b0a678db1f835ee3ac0ded76c7cfb7794e566229cbfc30a7c4f09216baaec43e01b3dc342e4fc9593ebb1e5606d2b27bc6d08f0b7ab9e4030659522a3b50234ff6bda65a13bc25326ccbd9db03c65769b158c31b0d11e1a04e25e45291224193e08c695151d2e26ef67919e8403a6cfcad5cb61bf49288904edadbf500514b6a1fe66f27edaa8e3d6ff5c8bb809180cdcc81b5df17971a29e84de15cc676d8995feeba85367e3062001694983b3f287bedf56bfba5ee78f13cf84e98f4f6e6ef1d8f0b8363ca15c72f262217815510ab8879ec565bd850086d2f91c650beec6dfe31603e2d55048d3c3caccc323eca2ae30abf5314fb5062af4e71827a4825aac8a9585cd68a5cba308635e073c2674b91f25211f67913d28afba09733370ba1a18f37143aa977db0d12e1f835ed4dda9fe5cb21d57966a4e466235bb1b642747f55b1e200c03815db14bc161401b5ffd9f4fbba8fb222058cc894b2e4d97962c91113e0ce147140b5e99b85d8c71a70ea62b00a75f4f4eefb4d5d2ea86149387cc5b24e38c26232e8c723885067b700f5f52cf0b5844ec4521deca6885fb4403d9d8cdcb34dae343668160a38179c81003a2cd23910df4fc55f8150ea5a6747a0bb462fb873abe742150c60299ea3088f3f3b2cca3bae31e2702b9aa76580dced106eaa7d04fd2d9636a823ff92eee110a6ffdc018d796947ba410dd0b59b34eb94f1655028ccc92d6513a761c1cb327e107e82614ef6fff3ff7b5b1df0bd9e9b9f0325b214a690fc09d5f7114f4eab6de21cec5e6d9d4127a743d08f3982131928b163907da6002ec1ca42ed117d320137e64ee9c0a40505c74cf35023a2769642d00b3deea5ce036a3f6c72ac52b7b93b4aefdcfebc363157f046249cf52c24b696de4a3f4e339a099364015add10090bc12d081cd5789c3ae16ee873a7bdbeac4f30bceab6ab902be8f07cdfb975a8f0b889ee94edfc6a2acaa72c89ab7d0d798b8eb51b7fc5c8ef37d18b4757149456c73ab24113fac21e1a1cb17508c2eeee6728c748690e27bb2bbc2c28335d5e92ef8641972ed57b77936eaad83c4edfcb3c265a41ff897fec428c4d0931793a57809753d91a09c17c0e189e58b0d8c179a3d25c7706162626170cb03eac360887f56efe022d03c09dd036a5fdad4cdcce204a3162eac98dd473760f5964752dd87bd66ee0d0454e9054448b12cc35db6984bcd9368ad48b3ba7b0c5b77f3468f864d68441c120b9b40172a38e4e0446e04f858954d9c9491350263362678501ffe86c57a0e42299cd65551a43cf5c65caedc1ed3022a08d485105609e6371a2ba66def2dee0437424deddc9e6327296bce1769e5fd5a3d5f5a0937e46fa85dfbd73f173aa0a7b03260dd032d47fc3da46a5000d2483fcb1e5a66a747875feb80bef1cbd161cbb1c0451a40be07860fadb6f92d3ffdb654d9181cb7637593c790c9d65472981b4e9013d3cd6a440d2247077490affc06c1edddc27b7315130180ca67e0dfaa8f89651b0be62410b895677327263eb3fb34a68c1cfd994eebde3ccaa31c7aacc3283ced2443b9a8e500a1f3ddbff3bba0dba6237c60656553a5649ebf60bc0368ed3f696c5b183560ac37c1e16eb2ae2bd3a9fab12b1e239abf653ccade32695f1609ce3df6fc58580bdc35388d9fda102f4540052769775d0945c19d79281453867ca4bb129031509c472b594bd989cf3adb391517a2cadebadd1acbe754a86170bd64bd53073732f4c669bbe30c1dda474a68a1f3b1fe488cfab73ad1cd29d103793548ede2c3634aaf74c9c0773c1acd704f4de83b5661151a3555e37c1fc35800848be5511b456b6048b5280c6ef5a9420d2c8743dc8e538fbbb299a2eea827a28fa9dacb004302e7f257dc66708d0a3c20dece6959e6a2c360d740992b0ab3addc76c9805d3ce892ff30473b7344c2ed64b1f4d6d13c8a79ab681a519357b79b87ac61eb72f16b40a2c487d11e65ca4eb0356f46dc96e92c8eb0c19083ea35b0ac651006f2f067a169e0e00ddf023d5d402f328d43aa3593999c269ba42ff9358a89b6532cd413a2908e31e2d65d0741f8b117898477df2394939e67ec956a7af3634efc830e4dbfd5726134f13df2a5c0c8f37a808751f24d2f35f14f47771e9fba4530a6c5a43bd6d50dd4f832a689898b52d41add8ef01d63f7ae7b735d1b5d2ceb4c637fcde3319f3ae1d75c23b309bb7054fa784042a060efc9b31f270a20115ace3f1933bedfbb85e1e2b9c7810937f0622bebc4c1d9bd283e32224e5056609cd5ef689459bd8d163e4f80e3ccca94da3f1425ccb26854a2e057c1d4d6c0321c39e4f48392ed3c1717575445945e022077ff747235a783a43260a8cae65a965980ff71fd5c54b4ef748cb790c1cdaaff5ff1d12d3245865a8dd1073f2a8284e9db72434c2970598fe13b80d51cb1eaee1ca6d239b261f14b344ac49c70ad54ca4cea31afa10403464d93bf3f652b1e82719742748a8ab4a5cb940746c1e3b6c44bd28b64872adbcf10017e8db723c623bd8db00b65d950fe22277faf4a449c1c8325b625ba4a693d807eb54f973175cfb52b1e5ce7af19f4e342471a87705cc2a786ee3faafd846c0da4fb6a8fab13c35916cc14eaf8b088aeb2e633fccaf619b3c5759b388b9934645900929d9d3f9cf2360582caaea0093601a8806758afe6f5847f861567916011d50003e2034775f8c738833e4486de06bf7ff7d43d38cd20ba025b648d84ea14bf6be4ebc428ffb366a1345d33954e1b7f40656d38962a5d9bda632d628cc2ced194f5a4dc765aba17fdbcf7918baa2239f21b5cc913d6610e1112db77e8c26a9915124da61d9aa6e2d35d3d51c693c937c870eccb3c247462ffe4de6a6ac284cdd16587f0154307f6081ffd2451767440fbb41741da1a4f92a1529bf40a32d47f2ec0a7fc5b25a0fb05daba4ee8d12916e83042fb7f7252c378dd325a114de52135edda4f64d6422fd8e18dd93375bc541b190a4af143691fbb07eabf068581e1586fbc871ccb33915465b89b8248b0d8b61bf0ca888bff7104e9b469e981e092245b8a23c803e06ec5c12775565a1431fd0b23f45d16b512fbf662fac967c0c08601000b2d9af80b7ec43522b5c21c370dbc3b4c61feef1cfbfbf2eb4ad39d9b630c2f0112d63e83678ccc81056c198fa66ab6d7f9b03fae9a8faa33a9a202777e867a5ee98ad6d58047ba5e1c1b231264fb6de3009d9917e030b1f2413b1f81c78a3d96ca9b164690312964c5f7948c0dfce70bd9f0b64b43319057b333b2f41517650230f6c022cb54b48d3f3e7d991c9f6efcc6a710d1aaa6debd953564e9554e5b607df10994380268e7ffdce2ec67f7d19014afa9ce935f0c68a844773be1d33dd16dafd11a2a21e13bbe28ad0090a3b359a3a0f0eab70faf21d803c765274e4d66993eb61eceec99cd5dcdc428adaccbe6e56f8acfae6fbfabe264fe0f9b8db637b7b62d8126e5ee1382781aa6f382cbf724e1606da6b64fcf571a1b1cc9ab5a7ae85334f49fc5aa93f480d4451ccb64dee7085abe0a7df35de216421a93896dfe4cf2787731d9d43012af62816f53c4b22c0944d931e5d43e4830da8ff64fbf95e2b4043b4c3d6346415cbb5fe634c2d4c12837f0a9bd93b5"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRESDEC=r0, @ANYPTR, @ANYRES16=r0], @ANYRES16=r0], @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRES16=r0, @ANYRES64=r0], 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget(0xffffffffffffffff, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r2) mknod(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x5) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000600)={0x6, 0x0, [{0x6, 0x2, 0x0, 0x0, @sint={0xfff, 0x6}}, {0x7ff, 0x7, 0x0, 0x0, @msi={0x3, 0xf177}}, {0x2f, 0x1, 0x0, 0x0, @sint={0x1f, 0x8}}, {0x6, 0x7, 0x0, 0x0, @adapter={0x6, 0x2, 0xfff, 0xffff, 0x1}}, {0x6, 0x7}, {0xffff, 0x0, 0x0, 0x0, @adapter={0x80, 0x80000000, 0x80000000, 0x12, 0x3}}]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@local, @in6=@dev}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000a00)=0xe8) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) 16:53:37 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, 0x2c) 16:53:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) 16:53:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:37 executing program 4: sendto(0xffffffffffffffff, &(0x7f0000000200)="2eb3ea0c46542594cc4d77d67c5709016f7dd9bb825bab9388c5a1c65f4ad0c2844c2aad8828bd6d2c469c74bec8ba3fa403474b49c1652bdabde73e352c3946eb3f350341e0691cfe3d9a184f50c4e5ab7c", 0x52, 0x40004, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x40, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000000000000000000000000000000000000002f968366cefc83fe5a04a91a35be95cfbeca2679909f"]) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) close(r1) 16:53:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) 16:53:37 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x2c) 16:53:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000000c0)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) accept4$alg(r0, 0x0, 0x0, 0x800) 16:53:38 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="d9"], 0x1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) recvfrom(r0, &(0x7f00000003c0)=""/183, 0xb7, 0x160, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x2) linkat(r1, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00', 0x400) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f00000001c0)=0x60020) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) bind$inet(r4, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) sendmsg$kcm(r3, &(0x7f0000000680)={&(0x7f0000000380)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)="17b753192e8a94a2c8f92dd4deb7599c7d67e045", 0x14}, {&(0x7f0000000440)="63c9e6a1a60fc3be7dc9a3aa7c7f34780cf449cd7bd518700843e994e1c8fbbf3bb82ec9aabb8f4153011bc7c1721ac3d9e4a488fd38e8a3b6b9fa5f0a1511b3ed2af77d65261be838ada4dcaefdd3327aeda1a4c3dc33b67722e07a09c42fdfb11a4507dc3d9fac2e399a80a3d9fe5ec0f6005261dd9c65c2f8b2f21c1af099d8da8131c2b6ee531ed520c5b10462deec8e12c114cea324c958aa51ef3f17015c977f4c823ad7e64b336d2011a456ccede57eb6e33b0d73bc53b792129eda203795d91f6233d7adf443e55a92f6ced4d5aa68715f5808bbb1d49923b81e35", 0xdf}, {&(0x7f0000000540)="821fff468a6149e16cbf1d05f70ba9ce32084a85054d5929fb4c0b9c6a2668f19547122899174b9d3de4d6e97eae77717d6907db13e4f4cef7540b1c84268e624eda5532202c6395dc647b4d85b1858f3adba8553907bc63e26ef37c877b279512e81e12d8ac0a2439528ef2ebd859b91567a8a18439b0ac54f2ce56c8723bc08ef0060d44c87cf47bca239fb97502d55f2204c64428dbd193fed4155a936c2c7d8ff25e7bc10b68fa25c6cd8bbf8cc016e88e7ed497ec2ca04fb8fcc7c005234f1e073f63b52555bf6cb5e92c6d1450bcaaed9a3b60ff0316f78131cd8ae32047f531ffb7ced6ed43317d8a23a7de16825c071bfec249ce3a", 0xf9}], 0x3}, 0x44000) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x40000, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000200)=@req={0x9, 0x9, 0x6, 0x1ff}, 0x10) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r4, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x337) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000080)={r5}) recvmmsg(r5, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x400002fd, 0x0) 16:53:38 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x40000000890b, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00000000c0)={0x92, &(0x7f0000000000)=""/146}) 16:53:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x2c) 16:53:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:38 executing program 1 (fault-call:5 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:38 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/217, 0xb4}], 0x36) r1 = gettid() ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x2d) [ 1809.618766] kauditd_printk_skb: 181 callbacks suppressed [ 1809.618779] audit: type=1400 audit(1551459218.092:62469): avc: denied { map } for pid=8305 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0xfffffffffffffffd) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7fe, 0x200) syz_open_dev$video4linux(&(0x7f0000000680)='/dev/v4l-subdev#\x00', 0xf5b0, 0x40100) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x3cc}, 0x1, 0x0, 0x0, 0x40}, 0x8080) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x3) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 16:53:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x2c) 16:53:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_PDEATHSIG(0x1, 0xf) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:53:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1809.791969] audit: type=1400 audit(1551459218.092:62470): avc: denied { map } for pid=8305 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:38 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x402641) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x101, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000180)="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", 0xfb, 0x7}, {&(0x7f0000000280)="495cf73e008b172e6eb7771bc1", 0xd, 0x3}, {&(0x7f00000002c0)="68d60f60edb7126756da68ca3849c01faa61978a5154d0faa963edf6295e37b55fe33ce54be2e2e8ca05aa19d0e484680b4760179bc4fb0c658dd1f96bffc98bf9d48da1880c56b55756f726afdb32feebe61d93e317b99983d7a515fe6b023c97ce203f0371cf54d0f369ea5acbb3e87c5d5f2bb4233b2d9858cf2b13fcbafe7365074f8f70e1c0ada62dd82db0bc9748d6c2e78d5b4938b94ce8767c41efed99699df8ed5daa94a317041c0d87a714440b2ab8f74c475f4347caa482a2b0c69deaf05e0d4e512351dd5fa8f0bbedd0dd4bfcece44ee852bb", 0xd9, 0x1ff}], 0x10000, &(0x7f0000000440)='raw\x00') ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000480)={0x3, 0xc0, "4e469054456f348f73deeec0c3a7735f04aa3190bfbad68439022f8036c04d9e9a93b32d343418efa88698294d8b36398f476e614f505a33388481c8cc3dab0f26bb2dd8dcf08a6f9304e0435d42dcdcc4fa3468bd64bb39b308020be323af208d72bfa9f916b27e5a34a3dfc975521b8cba62527e95e66c1069f5d974ea65f191475ded9e8c0fd758b16412c8e088fc52f25af067c3df1ad4830a47a75f8b0d6f7a3c4109810b75a9c4e87dae511634f913568029f4d2ec528706d818b82ae9"}) syslog(0x2, &(0x7f0000000580)=""/122, 0x7a) r1 = syz_open_dev$adsp(&(0x7f0000000600)='/dev/adsp#\x00', 0x2, 0x240001) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000640)=""/215, &(0x7f0000000740)=0xd7) write$FUSE_INIT(r1, &(0x7f0000000780)={0x50, 0x0, 0x3, {0x7, 0x1c, 0x7e, 0x128000, 0x7, 0x8, 0xba}}, 0x50) fcntl$getflags(r0, 0x40b) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000800)) preadv(r0, &(0x7f0000000900)=[{&(0x7f0000000840)=""/123, 0x7b}, {&(0x7f00000008c0)=""/50, 0x32}], 0x2, 0x0) syz_mount_image$reiserfs(&(0x7f0000000940)='reiserfs\x00', &(0x7f0000000980)='./file0\x00', 0x6, 0x7, &(0x7f0000001d80)=[{&(0x7f00000009c0)="7eafe11507862ec6dd36bc6125ee8db9391adc4f1162d675dcd6fa779f09b05d3f888863811f97b12919d5359c6d17123672c5ee51eca3d266e1157356eb03d2221a5074834239806ef7a25e5b7ee2ad64f0089a53718c2bbfeb7f625403b2a62916074307dec916d7c0cdffbc0e2d8983151fdf31e96440ad6c702a2c1cd684bb67818520d3a704a219346ec7bf579aae7e5e5d0c574c945dbe7e24e93fda57ec02fa8977c048c4b89384d7b07578336009630cd8d7cec753b572", 0xbb, 0x9}, {&(0x7f0000000a80)="9f28b0b918d60bb323f4e660378ba03a4ce9087b1dedd018c49dd65a682203ecb803e6b07d5773bd47c16d306919fbdeab2c786cba81389fe56e5690c9d864adca8effd4856533b151c1eacf5d8a7bccf6716a4cf662565015aa22e99500193ec50ee0d11dadf915d82af7d6c9fefbda1c3b90b654b0a0d29f6e5feaf94e4cc6b93450a13dfe069f65973c2328aee248d57e4d6033c4f002fc82a1b9c0be8928ea3c0310d5486573f3816d", 0xab, 0x400}, {&(0x7f0000000b40)="f57b9432f571df85847fa50fd08131b07f4badbdd66503a1073b754caede72be5fb7dcfbcb99808f9fe0960171b84e731b2bae3241896c909f65655c7c37ca8041533a62586d555fc68f685a1dba8d01cba1b3a53d78a1409a4fec66ab34cd438cde398612f8f1b45acd6da0e777817a9daed39d32d865318c6ca8275b2abc3b87512fa540e40cf0d5db3530f49c6de4763739b4dd5116175187de23c08bba7834a4e50f9295ebefc883925aabba970bd5aee3ac5ccb91a23cbb1b3134177fe9f3b7a3dd2360a355e4d8ccdc569d10c305a0da23a33b17abf3f1ebe68481706d5a28fc3cf8922758dea75ec35edc057b2610faad6421712f73f9d96678fc9fd986b11e5fea938b1e9566ea4f1909e685b21e956a6892dff698baf16afd216ed582e62cc2312d5107732956c5c13221ab3fceaf7f592717633d03d09e9bc429db9fdb172e94968c1f37c87c6c9f8415939619130861147c82e849a587394fa4f142790d23d0699577c456b76deccb0875482ff86df5d9b8484f084cccfef4cfce0ffb6d52c11b184089786ea3b0d3ea04ff40e5b47cf059852436e5993ccc733cacc9edab7d05333a1a01337e4c7145d34e4058090378f6237b69bede44b336b4f8a6c6a74a3325f9c540a7d4341ac7fc406774ea9e91910c6fe0b77709cf0acb443d40c091facbe083589eb6758355f5d38dd94efde36185e359735434c829fbde7c610f58860b06308c389f7458cdbc877fc7f78ae26a551c9040078baac03a3553f135d8c77cd845e480ab9f4ec3abd38985925a6e507ab556722b440e92546f2fd0ab01fbe0d722c72cbbdb9ed5ff23044e0aaf02ceb381fe7e04338d860a0f2b4b0879409a00028d5975096bff233cef37e389d40a9db339a2664c5e8a682c252ac30676695829e509bd854c68ebf9be2eafdb2eacb7a6eed4eada7b532c573aa23d21d24f20158c900253c9cd3fde5f6f2a241e45cd890768deb219b4d1b288c76a02f42d50f1e80aa656c52ed363cc43f980af64b1656d6803fff0554f4e700cb4cfab8266e8a510ab1477b380027df21d11a8121d68627b5e412ffc8a9ab89c6ce4e9d22a0975b31e0ecbd4ffaac228bedae92947c24bbd6cb6f341c1742b5deb582e374f2de86d96a49c6dc6db10769570ef736fca31ca042c0fbb1dd3cfc57d2581c62e211319d1084989b9656add35cd732a54d1fc2da4b77b785bb14164399e3a2163196b4e980e19123929a495b49a593732baf4f857977740820969b26810dbdb7ec709ff64986d0ac936dba484eb1dd9a65bf984a582af2707c611ecc246684de380225b746eef0fe9466b4304529d54386abb14c952f8bb10b8eb833f94ba960a23407554aabb8efd00aaf5bc43ba3d7c593db5089a26943ecfd01e051499efed2ad41119d7eaf55590332489a52931a69ccd3e4d7788b35f49f029702344e32d1e9be0c7d086034bcbf2c29fe4da0c4d93c753f8d24480cda5716972f100e2ee886a20f2867df08229e815fc7ce93ba72fe4607665ae67b2031bd008903cd0f7c768e73f8882058eaaac1dc3618707aa8795684e9a32456835c67a35bcd8795be0099ba1fd853800db7939ee1b09903df45972d943ce53488c1ad96d7b17327c163b9f97a55a22130b8ffb0cd6615691d43a3443722bc27af90786a680ccf5fc6d88b4604457ae4a0b151b9cc5141bcee2ff268e01f4f91e149274bc44ec9d57c6c3301d34521bf8ffefcf0d139e574943c6a7c1b33423bb222b6efc32ad12666263fb3a5502118dfcfd80fa34c05095dcffbeeb942a174c903371455bf54947322dd0921645c791bfb81a4e8f68126d34877a92e18558b5d3925cc494122bfe369d6daabe0118e499e96aea2256b2485cf06e1fe3dccd3ef2369de5a8fe4f234c408f75ed192e6a30f639e2b1a259385943c7296f850c9f47461902ad34b1101f3bb4771a6e31ef2a5e85551ee51f3ca69e7551953e46ac2b3864911c5358bd2661f01775b1942e5803b0495def87fcade140cca76077f5e2d10d208e9d8f78a5ee0b3d8dfce427e5d63c5319ab20c6f89b2d6cdbbdb2608c704fbad6e678343a319734a8142e23c2aa460e167c1e584bbe1ac89474d52561b258e0e9ee1d1f52432a3f2fbefe5a96c6b0591a0c546e60e7097de97c0ad89ee9c0c66281a4d0b738732ddaa3145db7d337c4e2b02eb30247f6228ad255807d43f7ae08257236aea9db244d7082595fc94fa07ed18f843beba608d0523fe8b5b8ef7e831243dc1c6d09450ad8315d7216bf430fd9a5ecf08a8d07fda179785a59675c2694d077d3390b97b072d0d89209e5fedcba8145d8733387bc9b3bd76094d1765501d4a8a6c790fccf85c06f944135e17a57fa88a287d756c5dd63984a290c40852de64f649520c84fadee21a200956ea79647170d0d3da56fd26519ee5f0cf92b930600cf943c2af113bd8ed9c65e6bc367246c8ead0adb03fb5dba3d9b17c12648f83593eb56bf23b687e1b55dbf2f413f7ff25987879d6af138f7621d6c30250f08c1f615484dd498c715eeba8585da7d5087cfdec67522d4c129ef2b907cb08007f47733642b75a6ca55704d510b4d606fb6fd556b8f59712ba585cec6814d9138f2e83726fb0be1e03ce535b2233fd4a81fdcdb589e6f2125c190e35c1b385920d819c01da44cc432393074a7f6c4380105ff4eccec1c0828a46aeece791007b8b8e3461df188d57fd4c0cb7ef4cc084a319814e774d89cc4b3a53226dddfca7a47c832fcc56ff447938f830bbde3de663f922cbe904e5c4d3668bb0243a259a76752c2855714a0c28f7874b42ade4bcfad9e45e5d26938c0e8c63d577bbe1c254bce7fc5808c982ab5beede574b0ad44a616d3b8fe209aac6ab3c27e4eccd1b824e165c5149a4e191ece9f7186db45d5015d2481240a87f854853d755c6b53b28bb867136f8a50f884d3353aa6f8cfd852b391fbf9a04acc2b07c82e3af96b7fc2f928949a4d57cbc16b3527e08ea1ff98d9f1b40f7815ba7f26a5fb14a5e4a5605750093341837edd95c7a73ecc670d231f10e3a776a144b07c2823b01c376fafafda721a5c9f62886dba8e4d4b9f8cf3a4894eed44c8bd348db04a020610e4679ea259f14d0afa36c9657536b684b76bd15539f966e96da1ecf6df3252b3563a799ec36e031e34df3f4eb9dffd249e7fda864941f24f77222349eb0a2cb3f375742f41b5582aa8542afc1ed2d3b9a4c7d3a6d58b5def3074dfcb2e6ba197fca93b379c07ab0fbc4e6b483126e414e8c6321e0a34e7ff68087dda989d19e146a5959a4e7338c815d21ae4a839c38fc04039c342166ae70b3520eaf761eef0056c3e09511eaf282b8189c6f7707a795dd94a80c5ff8b864f2dded8664df09663f6ad223f89a83f2aa839ab2ad692f66c753e1ec62b0803ad6e09254358bfd35b8456833c584d40f7b5fdcd3471108cee6c041a69cc8b8844e756333bdcde8391752bca8559cf2405a2693fd389d6af30c142f740c91272cb8a1a2581ae8fd75dd12ceff986be99229e1694eca46a53b95688458be0772bc29fce0dc8cae6b5dd82c5f778d217712438eda23db81277e48c8a5ca319521cdd4d8750d9fe9d4e006cfad06b457fa482bff7ea89114a08d68fd5fac7eb63f945250a6e8cd47f8b7b3b88b7751ed5a98ee17c320577e8e98ee5ea7a6cb8acf8b0dc1072606755e8db8ec0fe43ceae959dca23055fa80e33971b40f60872b95c92de430714c441329e3e3e0f95604ea5a41dcc4f5f4193c697c01a2f464911a094b0e6af08962a448225dd528d507b008880a343cb3c2897260f16517cdca21a6cfe7d2b082edd904ee89498b4b7235749b01d7d14ca7dde1c6b66dfdafd6e89a32b486553796e7c0f88114b2b824d914f6152c2644d159cfa7ce20f966f27034a9fc63a4409dbda026830fa60e880dab330595d5a136973a9820b13e5bd9ad4a6b1e937a444c8f7de832fe34df1234c53a7b3fd86908355b9d2c233c9d22eec466fb5d71cdbc5a142502e9969ca0998d98573c34d89f91e0a56c2d2f9686e4ccbb22b673d322adc5e03142c30c4e2544ddbd92f453321fab0ae349589a1bddf0a7d955170013f0bdcd352dcfeb48176abfe27752df9d929f8d15d49437c5fb7ad22f864ed7823d96b2d5a69a37e122773ae958fe8cc26ea85bbe81f69f8388736a86b9ba4ba2d2d03641968702c04ce9bf5c5759b82a73a6998685a98403d7385288983cb0461e0d4c98da569823c9932ddd7723be56fdbf14ea7d7773486faff5886961b2320712050001e67e4b01fb8476dfbab5495ca4607839ac7ec70c4c10a6495393997fbe8d44c906db4e19f7710f0bcc17bf3f9b9217b6fad6063efd76ecd34ab1667e026e5c1bbb9886c518b5c03a27b872e7ef7ca96b979e1f6cc37a7933b8d343ed6a0d04d3ba410da9285b95468204fa90f69e95fb84682e1c0a2d42bb22de3822166aa7ea0db0945409e02671e63bb09169bb1ce1ac762adc79bb56cb449ad8455648188d3671825ee982a54fddcd561b2be56a8c6214f76c2048321f6f73eb5017945ba2cee178ed5515aaeca43b3edc449435b21da2a8897addffdd939ddb54679a8a8febae6e5e1905278e8c45ecaf9a1eff9d4ef7b23d14a188cdf09652af200cea03528f3340e7ba39c51d244bb478036a27cfb0afe1d1d3673752989e4e4b2dba03852ea43ba75df88785fb717b3674fb4278edc3e84cbbf75443630f70281ca6da7f2faf2b35029313282c1b2625c09f5572be18cb6f0529647ab576231e627c5f6a1f9bbaafd9105ee4ef7a7e758ace432f83fe580446ef1f9ade847889398cdada96ace346755d1b242b1383bf329de487209f68baf54d984fa285c4b66c94a37e5d1fa864c0e79b93d42cb8fab2654823bd565f1a0c392912f06b2c0b5d382d88b04a4c49dddb26629183865afaedb44cdacf79852e7ac1fcc82bfc9989c205ad55ca13496d5542ad21306ae17d7f1ec7a199d930489b76560e8383626fb589d5301a2977fe0a875ab2f50afaee8ee092d607a6ab6e63e410cff72bfac999f13a900d89a12e2ab0ff8d0c44e7d1b3538788f5ec9e2fe62537dc097eb7df5f51daaca757161a232b12aa60be95128a1e5db78f4f10cd7c04c55a233d2b35d275c3cdc0044fe5d4d429c4121a8396ac28ce211be7db461263e27e6f390bca53d51e7d9df5c90352bb375a0e100aa0e087a0e0d5aa6a3348a7dc8aa925e21b5e498d0de5a81e8b2f7540c29a65315fc82c418dc9e322edf4a07ee7c196c60f861f8931568ebabf52cb2e1d9161ba9158bc85b6cc44699c990e04aab399f0f2d4fb64e13ec959aba060fdad5985b7b66b6e8bc82243de902899dd857686b30a0aa58059f0835bd5886933bc29af78ccec27aedcac4a71aa1d69fb36030c9f46815dc21bc36ccc564b181f5f9c4bb0307bb793e3298867910bce5ecae173df62519ef1e5e71ee1b5be626b147b939da76cae499ce9bc089ee813b1655980bb7f25dc9d80f876f94a929929111e9b40956da23663bf91e7a71d276cb8125d383d9a2147726cc335c3cda85f53e995bdf70cdcb2e265daa1b067a62e46ca363cb17b6fa7400c0aacfd4660c3f7b0dee68160d10795c954bd37ffaa2ac6e5a8d7bdbf324bed4869bc333cd99ff96647119442b59387896ad5a9defd99a2961a9b476c3353329a12b9c6b7cd29182e72dc8ee76c1c0449f9cea743f00373621fe25c69d9cbab709704c63bcc6e0a4e713928423e52e6a90a9f84f", 0x1000, 0x7ff}, {&(0x7f0000001b40)="4e7e918e6285cd08ffb7ebc6df78d0ade289185489b371847d03b5c35c57236290d6e0662e5bcd3a8ff8f35c2e15e8119309bcf27578d3c1470fea7ddf3433141de63c651ba031632d6a660446f4a5fc8b2a537a3d56d3ea359203d0964ea86983233fd50c002581cb478fd0a2eeb9121ba4d5f0ae31be9057468d2a1651d48e7796a397bf4c4eb7a408ef55f58c6dfd917369f2cd828f21bcaf734dc04c8f7349ec7aa193a8", 0xa6, 0x7}, {&(0x7f0000001c00)="f73e67d6367d523bfcea71f57ff32620175796133317d427e28550647a7c290bb8bcf1d1428dd0446027e8457d23e109e3ac8646a01bc6874ee1c94b29de8937fba78ab67858ea3750966aaa42f910470cf37db6fb97563c9e2501cc8fb0092c6556d801ba43d8272c15ad52abf18ad60dc786fbf576aeef43b9815e539c103ec20e0c1e13fa1d5030e46b12e7605e8dcfbf4116", 0x94, 0x8}, {&(0x7f0000001cc0)="fc09a9e10aaef7ae01e7abe37fbd76d1168e9a30f9af09821d47601f3fa20754e02e56bfd39e0922a8b6bbc54e1cbd0a6e795ecdc6c707a8307916c40c0a18e5429f00c6058d1bb92745326321adce89cef9a0fb0de7ea37d5a0fad98776ab22b2cd99275716", 0x66, 0x9}, {&(0x7f0000001d40)="047b968d1809a19a6d9a53defd02b0ae78d66f6733184e0691e423c4", 0x1c, 0x479e}], 0x80000, &(0x7f0000001e40)={[{@commit={'commit', 0x3d, 0x4}}, {@resize_auto='resize=auto'}, {@tails_on='tails=on'}, {@acl='acl'}, {@balloc_noborder='block-allocator=noborder'}], [{@hash='hash'}, {@subj_user={'subj_user', 0x3d, '^nodevbdev!!-+,D,#^'}}]}) setxattr$trusted_overlay_origin(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)='trusted.overlay.origin\x00', &(0x7f0000001f40)='y\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001f80)={0x0, @in={{0x2, 0x4e21, @empty}}}, &(0x7f0000002040)=0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002080)={r2, 0x3}, &(0x7f00000020c0)=0x8) lremovexattr(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)=@known='com.apple.system.Security\x00') accept$packet(r0, &(0x7f0000002180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000021c0)=0x14) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000002200)={0x2, "9ce9d3b126855895f2b317f7009af9881ce9201c574c0362d68de2aed99ab2ed", 0x1, 0x1}) write$selinux_context(r1, &(0x7f0000002240)='system_u:object_r:null_device_t:s0\x00', 0x23) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000002280)={'filter\x00', 0x4}, 0x68) fstatfs(r0, &(0x7f0000002300)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000002340)={0x2, 0x401, 0x0, 0x8}, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000002380)={0x3, "e501f02527126c6220ff2bcfc4d0ba2f3a84e39b0e4b5ed99339a97b45c90fba", 0x1, 0x1}) sendto$inet(r0, &(0x7f00000023c0)="13af5d67c78282224c80cc03b9273629f378191ffd127b95face98fca1cf9b7bee6563b59c02ff4bca2a61061b617a2ccfe3971eac96dd8f17231ec055bcff1d97ed45c81580e48ea8a007d8ff5910018545b0f4ba5f02f257006f6b9d3a7dfa1722798c2b88704f58e181e48c2d8c3284d9f4a5317525031faef3a56d1a05886a3363c0635ca1f0efcdc3df1c5a3b45c9699e0d278ef3e7a31f4b472a0b7b24278a8e65f796fa3500bec1485bdb37ae410f0b7471cd8022296091dfa90d574cf5c03cebaf7397fcb02e0e77f9bcfa534acdb6bc64bcba9547a1edcc", 0xdc, 0x40804, &(0x7f00000024c0)={0x2, 0x4e21, @remote}, 0x10) recvfrom$unix(r1, &(0x7f0000002500)=""/139, 0x8b, 0x102, 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000025c0)={0x40, 0x6, 0x3, 0x5, 0x2, 0x3}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000002600)={0x401, 0x2, 0x4, 0x2000000, {0x0, 0x2710}, {0x4, 0xd8d2289cd1a28a8, 0x6, 0x80000001, 0x2, 0x9f, "324c88d9"}, 0x4cd4e9cf, 0x3, @fd=r1, 0x4}) bind$packet(r0, &(0x7f0000002680)={0x11, 0x1d, r3, 0x1, 0x20, 0x6, @broadcast}, 0x14) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000026c0)='trusted.overlay.opaque\x00', &(0x7f0000002700)='y\x00', 0x2, 0x1) [ 1809.924014] audit: type=1400 audit(1551459218.102:62471): avc: denied { map_create } for pid=8301 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:53:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}, 0x2c) 16:53:38 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0xc0101282, &(0x7f0000000100)) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x80) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000000c0)=0x8) [ 1810.061842] audit: type=1400 audit(1551459218.122:62472): avc: denied { map } for pid=8305 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:38 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000090000300000000000000e00000016000000020000000200000002000000020000000e000000000400ff0004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1480}], 0x0, 0x0) [ 1810.168599] audit: type=1400 audit(1551459218.172:62473): avc: denied { map } for pid=8308 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x16, 0x8, 0xfa00, {r2}}, 0xfffffdac) [ 1810.223629] ceph: device name is missing path (no : separator in /dev/loop3) 16:53:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1810.273278] audit: type=1400 audit(1551459218.192:62474): avc: denied { map } for pid=8308 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:38 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 16:53:38 executing program 2: socket$rds(0x15, 0x5, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x7ff, 0xb11}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={r2, 0x1ff, 0x1, [0xb3d]}, &(0x7f0000000300)=0xa) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x100000468) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000100)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:53:38 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000440)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "a1d8f2", 0x10, 0x83a, 0x0, @dev, @mcast2, {[], @icmpv6=@ni={0x0, 0x8}}}}}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000180)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) r1 = socket(0x9, 0x3, 0x22a6) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x80, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={r3, 0x5, 0x2, [0x1, 0x2]}, &(0x7f0000000100)=0xc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') [ 1810.395411] audit: type=1400 audit(1551459218.212:62475): avc: denied { map } for pid=8308 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1810.495764] ceph: device name is missing path (no : separator in /dev/loop3) [ 1810.527495] audit: type=1400 audit(1551459218.222:62476): avc: denied { map } for pid=8308 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:39 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300000000000000]}, 0x2c) 16:53:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1810.655332] audit: type=1400 audit(1551459218.252:62477): avc: denied { map } for pid=8314 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x200001c8, 0xfa00, {r2}}, 0xfffffdac) 16:53:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f0000ad2000)=ANY=[@ANYBLOB='@ \b\x00'], &(0x7f0000000080)=0x23c) mincore(&(0x7f00009fe000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/178) [ 1810.740145] audit: type=1400 audit(1551459218.252:62478): avc: denied { map } for pid=8314 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:39 executing program 4: r0 = socket$inet6(0xa, 0x4, 0x800000000002c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0xa80c, 0x7fff}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRES32=r1, @ANYBLOB="aa558d1a42a68227275193c0223647000800000408003f0009000900200000010000"], 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) clock_settime(0x5, &(0x7f0000000200)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$IOC_PR_CLEAR(r6, 0x401070cd, &(0x7f0000000540)={0x44}) bind$bt_hci(r4, &(0x7f00000005c0)={0x1f, r5, 0x2}, 0xc) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f00000004c0)={0x7, "78b77db8932a613ef2ee8e32517d46d965f9b93119bbab1a4cebe0515ea0e37c", 0x1, 0x3, 0x3, 0x4000, 0x2}) 16:53:39 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000]}, 0x2c) 16:53:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x200001d0, 0xfa00, {r2}}, 0xfffffdac) 16:53:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0xffffffa1) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="f0000000ffffff7ffa7811e7ddcdfa1fbb5ed9a6a84507a2f0ac3a64e32e62871981aea354d12f73e01c73c005b38d0cafb659f9bbf5bd3aa6f64b4978c3604e57619d32cc860e84eca9667641805ecb92a18acbf51bb33fbd3cd5d84f2c66c6b329d75aea8b68e45b7f6866384aac9e7f5d02069ceedfe5405c8675c405b210daeb74bf03da86b899331c2ef3835c967ffeae7baad2cb9ca1519bdd3bd623f79e91f5f81d802a8337fa26b9c5edf4e8b6211c0f3e9e9e19e917589603f7e7674991d7da1d9835f7a9b1f7bc343a3a84a132932d71e81427b50b917e114bc8c21be6d8a83f8696fc7d3235b16cecc90f"], 0x80) 16:53:39 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1500000000000000]}, 0x2c) 16:53:40 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) write$P9_RLERROR(r0, &(0x7f00000002c0)={0x2, 0x7, 0x2, {0xb, '@%(vboxnet0'}}, 0x14) 16:53:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) finit_module(r0, &(0x7f0000000000)='{bdevcpusetbdevcpuset\x00', 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) r1 = gettid() r2 = getpgid(r1) ptrace$setsig(0x4203, r2, 0x40, &(0x7f0000000080)={0x30, 0x804}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0xfffffffffffffffe}, 0x4000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000032000000000000200010000000000090000000000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 16:53:40 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x100, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0xa0001, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000340)) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(0xffffffffffffffff, r5) ioctl$TUNSETOWNER(r5, 0x400454cc, 0x0) r7 = syz_open_dev$vcsa(0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000000)="738ff751189d70b015b8a6a3bfe7c8ed745c510c11ccaa20776440e30c7b4ad441ab63d19330718825d0d52537684a81b33534f710903e12862d", 0x3a, 0xfffffffffffffffe) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000a80)={@remote, @loopback, @dev={0xfe, 0x80, [], 0xc}, 0x8cac, 0x2, 0x9, 0x500, 0x2, 0x10}) r8 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000000)={{0x3, @default}, [@rose, @null, @null, @remote, @netrom, @remote, @remote, @netrom]}, &(0x7f0000000080)=0x48) chroot(&(0x7f0000000280)='./file0\x00') accept4$ax25(r8, &(0x7f00000000c0)={{0x3, @default}, [@bcast, @bcast, @remote, @remote, @bcast, @netrom, @default]}, &(0x7f0000000140)=0x48, 0x675145bd2b8e7c3a) 16:53:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa02, {r2}}, 0xfffffdac) 16:53:40 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}, 0x2c) 16:53:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x39f, &(0x7f0000000000)=ANY=[@ANYBLOB="d7f9f8ffffffff890696f3054bc1f8ff100000000000000000"], &(0x7f0000000040)='GPL\x00', 0x6, 0x6b, &(0x7f00000000c0)=""/107, 0x41000, 0x1, [], r1, 0x7}, 0x48) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x1, {{0x2, 0x0, @broadcast}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 16:53:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000240)=r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x6, 0x4, 0x3}}, 0x30) r5 = syz_open_pts(r0, 0x20201) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x4000000002803) ioctl$TCXONC(r5, 0x540a, 0x0) write(r5, &(0x7f0000000080)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000698000)=0x3) [ 1811.950678] encrypted_key: insufficient parameters specified 16:53:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0xfffffdac) [ 1812.035117] encrypted_key: master key parameter 'wd@ã {JÔA«cÑ“0qˆ%ÐÕ%7hJ³54÷>†-' is invalid 16:53:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:40 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 16:53:40 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x803, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x884) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x751c03, 0x0) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0fae6ef027b058319e407e12c175281f51e644e912cf22ef32e50332c5dbcdbb2c38ee1eb75c366ac31226000000000000a8ccdd550101f0341d0e8f8f7f00"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) 16:53:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fgetxattr(r0, &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)=""/68, 0x44) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") prctl$PR_GET_FPEXC(0xb, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x8, 0x3, &(0x7f0000519fa8)=@framed={{0x2b, 0xb}, [], {0x56}}, &(0x7f0000000000)='G.\xdd:@\x83\xb90PL\x00', 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 16:53:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x214e}}, 0xfffffdac) [ 1812.451996] encrypted_key: insufficient parameters specified [ 1812.552183] encrypted_key: master key parameter 'wd@ã {JÔA«cÑ“0qˆ%ÐÕ%7hJ³54÷>†-' is invalid 16:53:41 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x100, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0xa0001, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000340)) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="0f20c06635000000200f22c00f07ba400066b80200000066efbaf80c66b84809038766efbafc0c66ed660f38037f290f017e0066b92209000066b86ee7571066ba7662e61d0f3066b8040000000f23d00f21f866352000000c0f23f866b9650b000066b80000000066ba008000000f30f23e0f35", 0x74}], 0x1, 0x0, &(0x7f0000000040), 0x10000000000000e9) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(0xffffffffffffffff, r5) ioctl$TUNSETOWNER(r5, 0x400454cc, 0x0) r7 = syz_open_dev$vcsa(0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000000)="738ff751189d70b015b8a6a3bfe7c8ed745c510c11ccaa20776440e30c7b4ad441ab63d19330718825d0d52537684a81b33534f710903e12862d", 0x3a, 0xfffffffffffffffe) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000a80)={@remote, @loopback, @dev={0xfe, 0x80, [], 0xc}, 0x8cac, 0x2, 0x9, 0x500, 0x2, 0x10}) r8 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000000)={{0x3, @default}, [@rose, @null, @null, @remote, @netrom, @remote, @remote, @netrom]}, &(0x7f0000000080)=0x48) chroot(&(0x7f0000000280)='./file0\x00') accept4$ax25(r8, &(0x7f00000000c0)={{0x3, @default}, [@bcast, @bcast, @remote, @remote, @bcast, @netrom, @default]}, &(0x7f0000000140)=0x48, 0x675145bd2b8e7c3a) 16:53:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:41 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x2c) 16:53:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_GET_CPUID2(r3, 0xc080aebe, &(0x7f0000000140)=ANY=[@ANYBLOB="00140000000000006141302939038a0d2c8460edb75c555f58468265235128a6091962716da7234315299f561c96632b50b04b18a48720315527c0a9f9fe9e0056a2"]) 16:53:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x3f00}}, 0xfffffdac) 16:53:41 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4703000000000000]}, 0x2c) 16:53:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000b1c000/0x1000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.swap.max\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)) 16:53:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x4e21}}, 0xfffffdac) 16:53:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x2, &(0x7f00000000c0)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10600, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000040)={0xffffffff, 0x3, 0x8}) 16:53:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x346]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x3ff, 0x200000) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000200)) ioctl(r0, 0x2000001000008914, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, r2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x100, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000080)=0x3, 0x4) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}†-' is invalid 16:53:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380), 0x1000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1004410}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x58, r2, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x472e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe25}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000080}, 0x2000c000) syz_open_procfs(0x0, &(0x7f0000000200)='attr/exec\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000880)) 16:53:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x2000000}}, 0xfffffdac) 16:53:42 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x2c) 16:53:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb678580e4aedd886c0b629cd32c56ebff9ff7fc3ab0a4b8c171676b94083085709920673944ded2f376e000000000000001000", "49710f29a576931228cd8c92a1b9375555874f087c766b616155647a2732f399"}) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000040)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000000)={0x5, 0x6, 0x1, 0x7fff, 'syz0\x00'}) 16:53:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x347]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ppp\x00', 0x280004, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x1014001, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x80000000, 0xc0000000000) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) setpriority(0x2, r4, 0xab) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x4e1f, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) sendmmsg(r2, &(0x7f0000007fc0), 0x40000000000002f, 0x0) close(r2) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)=0x0) ptrace(0x421f, r5) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000780)=ANY=[@ANYBLOB="66696c64656200000008080000000000001c00ffff00000000000100000000000306000000047d00000006000000000000000050010e03300000000000612442fa611fbd7a3b8092a4ba7b13efcace5e4b00720f0000000002000000"], 0x1) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000540)={0x8000, 0xf69d, 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000640)={'veth0\x00', 0x2800}) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000580), &(0x7f00000005c0)=0x8) get_robust_list(r5, &(0x7f00000003c0)=&(0x7f0000000380)={&(0x7f00000002c0)={&(0x7f0000000280)}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)}}, &(0x7f0000000400)=0x18) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000600)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) socket$inet6(0xa, 0xf, 0xc) tkill(r6, 0x27) 16:53:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x214e0000}}, 0xfffffdac) 16:53:42 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2c) 16:53:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:42 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r2, 0x0, r0, 0x0, 0x20000008, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1, 0x2, 0x3f, 0x38, r3}) 16:53:42 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}, 0x2c) 16:53:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1814.638358] kauditd_printk_skb: 222 callbacks suppressed [ 1814.638373] audit: type=1400 audit(1551459223.112:62701): avc: denied { map_create } for pid=8596 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1814.742414] audit: type=1400 audit(1551459223.122:62702): avc: denied { map } for pid=8595 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1814.835281] audit: type=1400 audit(1551459223.192:62703): avc: denied { map } for pid=8600 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1814.882402] audit: type=1400 audit(1551459223.332:62704): avc: denied { map } for pid=8602 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1814.957300] audit: type=1400 audit(1551459223.352:62705): avc: denied { map } for pid=8603 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1815.022418] audit: type=1400 audit(1551459223.492:62706): avc: denied { create } for pid=8568 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1815.068172] audit: type=1400 audit(1551459223.492:62707): avc: denied { write } for pid=8568 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:53:43 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x40000, 0x0) getsockname$tipc(r0, &(0x7f0000000400)=@name, &(0x7f0000000440)=0x10) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0xc3, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="f63ec67733c9dbb911c846cf19b4d26abfe9bc126c025c0f804b32bd976381617693aad4c9c093fc9d77a7e33d5799d68aef2ba0e58b58680b8236e2966e660a9cb622efd98cca6f75b6aead91f047d208e06505ba7e3e5207e59836a7d9a2ee183d175e44535bb302f25e15e56783243bcf5cc157d2a3cb48d5a2bf0b6e6788f3a940a129342deddc3d6c537d363882faae957cad0aafa710f9146ab189eb906c53b6677c18b609818b0a57dce24e84913625855edd3d878389c644047788b74c33dab464f63c880a1a8a9cbc686e06cbbfcc1cdb9edcf82c5d7bfae3253c009e", 0xe1, 0x3}], 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="f229450fc4a11658d9c46179fe60006a3e4d85d04e90d9f4c4027d2436f8e33dc05939390f8ae6000000660ff7c6") pipe(&(0x7f0000000240)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') syz_mount_image$gfs2(&(0x7f0000000480)='gfs2\x00', &(0x7f00000004c0)='./file0\x00', 0x3, 0x3, &(0x7f0000000700)=[{&(0x7f0000000500)="1f1cd8d96ccf5f01513e1350e5dac44eba2131cc402b63c165583e89075537359fb116f5036dd7c280f4b9245a9d3b183dded1342a27a14b727c01be2e5b2c110b", 0x41, 0x2}, {&(0x7f0000000580)="b800b56e27c2265f16c6bef31c5fd97b8b399cc057f70e9018b9abc7068da796c64513f4864645c0fc262066dac253d1834013e651e2d8ecc2c9152d84b7fa1e008b8bac69d735ce3d432ec0b9e20491d02f91629942dc1aa5f7270ba4f843e0af3a6c2d1756be8202c1511c83c8395f1bc43b6643966c29a240f577d6216ecf3a8d275bf4bcebf054d530575058485bca1b5a1729e80bbeb71e5fbf83ed8bb314ab", 0xa2, 0x9}, {&(0x7f0000000640)="8d1abc9881b40eb28806b4abf729b83bb6cac88d880badb3815f0a7af645b9ffb780593be2630ad51bfea64c82516c31f878cba3ca1b8e614be496f213d86d17351f7d009f24fab259808393cf53e9c5cecf1906330707512dfb3f113641c548b36eff17e9751100fc5411212ab58475fc2d4117572e363ce20b408ca0cdb14f2428134ff937e837f0", 0x89}], 0x400, &(0x7f0000000780)={[], [{@permit_directio='permit_directio'}]}) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x11480000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x8, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x804) 16:53:43 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}, 0x2c) 16:53:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000a00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x108) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000bc0)={0x8, 0x89f, &(0x7f0000000a40)="c91abe33d0b04aee77350e1fc7128f5633c49aa192feb25c8cd5bd00227865b92dfa681dfcaea21196f2e61b50d99043e5ac179d18e1c6175b0cc17d6183e727c77813", &(0x7f0000000ac0)="e00f4a891f6796b2e977509f96a4ffb8873778384dcb14432c2613127eb2e98184a49f8c06be7f1608b67fbf47e7cdb21e66bd6fc7440b31bb481c5331302c27053e6e8a5d93b7c7165e5aaebfa4eba6639198c6418a930bf9f07e258589ed9c8b7119eb551dc0d208727a44c5f3002865c079aa9665a2e419787611214223dac1d5e95738ebca549718a38da37f073092f51879e5ff7b72283ef4d7b268caa4f94dcb818e4a1c60f2bd4ee01e4d496e85c605c7ef375007b5aafa72adea0c5eb1325ed44417c51462458a1840126239fd50d43e96d9d97b1c06a1", 0x43, 0xdb}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)={0xe4, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x14}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2f5bf6c5}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffeffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40004}, 0x40000) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}, 0xe80f}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r3 = syz_open_dev$dspn(0x0, 0xdf71, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) keyctl$session_to_parent(0x12) write$vhci(r3, &(0x7f0000000700)=@HCI_EVENT_PKT={0x4, "7af402bb8f1e1009a52c1847e87ae2f8ed69672b3218616745fac2b8ece6a82b5f37c46a4cf13eb6499e75edbe9b77aa0d7362bf844a38be323bba4b01fad9c4f3a2721fb341c4139661c75ba845890c7b1e6bcaf5baef5ea4bcb19fd0b8f9c0a22331844ac792381f62cb0a9677b273e56d6b5eb8af8e11cba703c85be94dda5a1086dbe84db353f9554fe98f9d85cf087e9a3de0ad5ecb4535352f991e9fb85ad65139f7e68986233217910cf025fc5d1f96431d348cfde4755362729517492737f6419330606d6c85d3f5d1cf1581c391d34a22a4c0a6464f"}, 0xdb) fanotify_init(0x20, 0x40000) syz_open_dev$evdev(0x0, 0x0, 0x0) unshare(0x20000400) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000940)={@un=@file={0x1, './file0\x00'}, {&(0x7f0000000800)=""/211, 0xd3}, &(0x7f0000000900)}, 0xa0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) [ 1815.120327] audit: type=1400 audit(1551459223.492:62708): avc: denied { read } for pid=8568 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:53:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x3f000000}}, 0xfffffdac) 16:53:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1815.263567] audit: type=1400 audit(1551459223.722:62709): avc: denied { map_create } for pid=8611 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:53:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x243) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r2 = dup2(r0, r1) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f00000000c0)={0x4, 0x4, &(0x7f0000000040)="8ab179718f487dc0d82b575aaf2ebe25bec9f7b4538b593ab0507c0471236780926f6b5dcf76ff94287efabfeb0d4e94a56727315352476e50d7a6fc4050e61c4e2029b8fcd9c783c53088ac0ec0a8c3eb417a4dc9b9214e00c9", {0x7, 0x401, 0x0, 0x7, 0x9, 0x5175, 0x0, 0x1ff}}) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x18) [ 1815.368111] audit: type=1400 audit(1551459223.762:62710): avc: denied { map } for pid=8620 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x200000000000000}}, 0xfffffdac) 16:53:43 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}, 0x2c) 16:53:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}, 0x2c) 16:53:44 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x80000001, 0x100000000, 0xfffffffffffffff7, 0xaf20, 0x2}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000180)={r6, 0x80000001, 0x100000000, 0xe73}, &(0x7f00000001c0)=0x10) msgget(0x1, 0x287) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$unix(r5, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r5, &(0x7f0000000200)="8b81d61974efbce8ad78854075ee926d0f7964b89f10da3521517b9eb5915b786d5e82afab84deeda3b5c0339b37c86a350cf0ce5e87e2be3d3fbefb1aa947d276690b59f8e873dd2a003ca8962e99acfa415d7532ed7d8d6996e870e552a830dc72ad54d3a87701ae61e08f81dcd4d7dff287a7bd64c9787252604242df4ab235634d8de83c16a8a3d249368d68bbe62f11a7f7453e19416b1726406883368bdca7ca49499cc171945f7288b69e6aecb181f0703a3dbbba1c9442d531837cba1f8e00052ad4233c171ffe2dea43c9f34e995e83c19dd5aaf156e598e7a49dbe0e36a5c6c8e85d2832bd358d", 0xec, 0x20008000, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 16:53:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001000)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000001340)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001300)={&(0x7f00000013c0)=ANY=[@ANYBLOB="340000003bebca04dc4a7806e40d42dc1ec5a463b3ef65c7f9ade45c0a70743e6b87f263a907b7effbe26d6f3f25048276210b458eddb4fb375cb6b138b3e9e97293a1e54072bc17b65817eed8f85e", @ANYRES16=r3, @ANYBLOB="080025bd7000ffdbdf250100000000000000014100000018001700000020000000076574683a6772653000000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x48001) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f00000012c0)=0x1) recvmmsg(r0, &(0x7f0000001180)=[{{&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/30, 0x1e}, {&(0x7f0000000500)=""/192, 0xc0}], 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000005c0)=""/243, 0xf3}, {&(0x7f0000000700)=""/134, 0x86}, {&(0x7f0000000440)=""/119, 0x77}, {&(0x7f00000007c0)=""/90, 0x5a}, {&(0x7f0000000840)=""/83, 0x53}, {&(0x7f00000008c0)=""/138, 0x8a}, {&(0x7f0000000980)=""/170, 0xaa}], 0x7, &(0x7f00000001c0)=""/62, 0x3e}, 0x9000000}, {{&(0x7f0000000b40)=@ax25={{0x3, @default}, [@null, @remote, @bcast, @remote, @null, @default, @bcast, @bcast]}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000000cc0)=""/132, 0x84}, {&(0x7f0000000300)=""/1, 0x1}, {&(0x7f0000000d80)=""/22, 0x16}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)=""/2, 0x2}, {&(0x7f0000000e40)=""/14, 0xe}, {&(0x7f0000000e80)=""/229, 0xe5}, {&(0x7f0000000f80)=""/90, 0x5a}, {&(0x7f0000001000)}], 0xa, &(0x7f0000001100)=""/126, 0xffffffffffffffe2}, 0x80000000}], 0x3, 0x12040, &(0x7f0000001280)={r4, r5+10000000}) 16:53:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='}\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x10001}, 0xffffff43) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) sendmsg(r2, &(0x7f0000000640)={&(0x7f0000000540)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)="7040dff1e8f9cd13a4eb4436cac8f61ae1ff035a9a18262737f8ec169089b8128caa9361961b5d07a2e560e29ad542a4275839e3bed0c68742a6f7c0", 0x3c}], 0x1}, 0x20040801) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) close(r4) setsockopt$inet6_tcp_int(r2, 0x6, 0x5, &(0x7f0000000380)=0x75, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r6, 0xc0305616, &(0x7f0000000340)={0x0, {0x7, 0x1000}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r5, 0x10, &(0x7f00000002c0)={&(0x7f00000001c0)=""/212, 0xd4}}, 0x10) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 16:53:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x214e000000000000}}, 0xfffffdac) 16:53:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f01000000000000]}, 0x2c) 16:53:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:44 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x80000001, 0x100000000, 0xfffffffffffffff7, 0xaf20, 0x2}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000180)={r6, 0x80000001, 0x100000000, 0xe73}, &(0x7f00000001c0)=0x10) msgget(0x1, 0x287) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$unix(r5, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r5, &(0x7f0000000200)="8b81d61974efbce8ad78854075ee926d0f7964b89f10da3521517b9eb5915b786d5e82afab84deeda3b5c0339b37c86a350cf0ce5e87e2be3d3fbefb1aa947d276690b59f8e873dd2a003ca8962e99acfa415d7532ed7d8d6996e870e552a830dc72ad54d3a87701ae61e08f81dcd4d7dff287a7bd64c9787252604242df4ab235634d8de83c16a8a3d249368d68bbe62f11a7f7453e19416b1726406883368bdca7ca49499cc171945f7288b69e6aecb181f0703a3dbbba1c9442d531837cba1f8e00052ad4233c171ffe2dea43c9f34e995e83c19dd5aaf156e598e7a49dbe0e36a5c6c8e85d2832bd358d", 0xec, 0x20008000, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 16:53:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x3f00000000000000}}, 0xfffffdac) 16:53:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:45 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, r1) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x80000, &(0x7f00000000c0)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@cachetag={'cachetag', 0x3d, ')'}}, {@debug={'debug', 0x3d, 0x3}}, {@access_uid={'access', 0x3d, r1}}, {@debug={'debug'}}, {@uname={'uname', 0x3d, '.&-proc&wlan1,/\x89wlan1*#keyringvmnet1'}}, {@noextend='noextend'}], [{@audit='audit'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type'}}]}}) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x0, 0x9, 0x4, 0xcef, 0x0, 0xffffffffffffffff, 0x10000000000004, [0x305f, 0xa]}, 0x2c) 16:53:45 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004000000000000]}, 0x2c) 16:53:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) 16:53:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x11fffff6c) 16:53:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001000)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000001340)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001300)={&(0x7f00000013c0)=ANY=[@ANYBLOB="340000003bebca04dc4a7806e40d42dc1ec5a463b3ef65c7f9ade45c0a70743e6b87f263a907b7effbe26d6f3f25048276210b458eddb4fb375cb6b138b3e9e97293a1e54072bc17b65817eed8f85e", @ANYRES16=r3, @ANYBLOB="080025bd7000ffdbdf250100000000000000014100000018001700000020000000076574683a6772653000000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x48001) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f00000012c0)=0x1) recvmmsg(r0, &(0x7f0000001180)=[{{&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/30, 0x1e}, {&(0x7f0000000500)=""/192, 0xc0}], 0x2}, 0x6}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000005c0)=""/243, 0xf3}, {&(0x7f0000000700)=""/134, 0x86}, {&(0x7f0000000440)=""/119, 0x77}, {&(0x7f00000007c0)=""/90, 0x5a}, {&(0x7f0000000840)=""/83, 0x53}, {&(0x7f00000008c0)=""/138, 0x8a}, {&(0x7f0000000980)=""/170, 0xaa}], 0x7, &(0x7f00000001c0)=""/62, 0x3e}, 0x9000000}, {{&(0x7f0000000b40)=@ax25={{0x3, @default}, [@null, @remote, @bcast, @remote, @null, @default, @bcast, @bcast]}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000000cc0)=""/132, 0x84}, {&(0x7f0000000300)=""/1, 0x1}, {&(0x7f0000000d80)=""/22, 0x16}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)=""/2, 0x2}, {&(0x7f0000000e40)=""/14, 0xe}, {&(0x7f0000000e80)=""/229, 0xe5}, {&(0x7f0000000f80)=""/90, 0x5a}, {&(0x7f0000001000)}], 0xa, &(0x7f0000001100)=""/126, 0xffffffffffffffe2}, 0x80000000}], 0x3, 0x12040, &(0x7f0000001280)={r4, r5+10000000}) 16:53:45 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext3\x00', &(0x7f0000000200)='./file1/file0\x00', 0x7f, 0x2, &(0x7f0000000c80)=[{&(0x7f0000000240)="859ac561e9cb29e6b864650cd978eaed2e", 0x11, 0xdb}, {0x0, 0x0, 0x6}], 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000540)) bind(r0, &(0x7f0000000080)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x80) fchownat(r0, &(0x7f0000000940)='./file1/file0\x00', 0x0, 0x0, 0x100) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707083726469723d2e65726469723d2e2f66696c00082c7086b6776f726b6469723d2e2f66696c653100"]) write$P9_RRENAME(r0, &(0x7f0000000400)={0x7, 0x15, 0x2}, 0x7) chdir(&(0x7f0000000280)='./file0\x00') name_to_handle_at(r0, &(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000600)=ANY=[], 0x0, 0x400) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000e00)={[], 0x81, 0x80000001, 0xfffffffffffffffb, 0x5, 0x1c4a, r2}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) lgetxattr(&(0x7f0000000b40)='./file1/file0\x00', &(0x7f0000000b80)=@random={'system.', '\x00'}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000e80)=""/4096) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') stat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000640)) stat(&(0x7f00000006c0)='./file1/file0\x00', &(0x7f0000000840)) stat(0x0, &(0x7f00000009c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000600)={@remote, 0x6, 0x1, 0xff, 0x2, 0x874c, 0x6}, 0x20) 16:53:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @empty, 0x200}, {0xa, 0x4e23, 0x80, @mcast2, 0x6}, r2, 0x6}}, 0x48) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000040)={'bcsf0\x00'}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:45 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff03000000000000]}, 0x2c) 16:53:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) 16:53:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:45 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) [ 1817.273432] overlayfs: unrecognized mount option "uppƒrdir=.erdir=./fil" or missing value 16:53:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) 16:53:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x41b, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x213f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) [ 1817.706543] overlayfs: unrecognized mount option "uppƒrdir=.erdir=./fil" or missing value 16:53:46 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x2c) 16:53:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x39a, &(0x7f0000000240)=""/153}, 0x48) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 16:53:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1f000000) 16:53:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @empty, 0x200}, {0xa, 0x4e23, 0x80, @mcast2, 0x6}, r2, 0x6}}, 0x48) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000040)={'bcsf0\x00'}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000100)={0x0, 0x2, 0x7ff, [], &(0x7f00000000c0)=0x7fffffff}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:46 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x2c) 16:53:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @empty, 0x200}, {0xa, 0x4e23, 0x80, @mcast2, 0x6}, r2, 0x6}}, 0x48) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000040)={'bcsf0\x00'}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x7d, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 16:53:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:53:46 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x2c) 16:53:46 executing program 3: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000001, 0x500) ioctl$KDMKTONE(r1, 0x4b30, 0xfff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000080)='nireless\x00\x00\x00\x00\x04') preadv(r3, &(0x7f0000002580)=[{&(0x7f00000000c0)=""/104, 0x68}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/121, 0x79}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/226, 0xe2}, {&(0x7f00000014c0)=""/152, 0x98}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f0000001340)=""/56, 0x38}], 0x9, 0x0) 16:53:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4603]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @empty, 0x200}, {0xa, 0x4e23, 0x80, @mcast2, 0x6}, r2, 0x6}}, 0x48) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000040)={'bcsf0\x00'}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = dup(r0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)={0x280, r3, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x707}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc44}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x928}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5f2b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x61}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x80}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000180)=0xdb7, 0x4) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x101080) sendmsg$nl_crypto(r6, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=@upd={0xf8, 0x12, 0x20, 0x70bd2b, 0x25dfdbfe, {{'ghash-clmulni\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0xf}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0x100000001}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffdac) 16:53:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 16:53:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r1) 16:53:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:53:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4703]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:47 executing program 3: eventfd2(0x4, 0x80001) socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$bt_bnep(0x1f, 0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000980), 0x0, 0x0) getpid() r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="00022bbd7000fedbdf25010000000800030000000000080001004e24000008000400020000000800020002000000080003003a000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40004}, 0x4004010) 16:53:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x2c) 16:53:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:53:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x8000) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f00000000c0)={0xd, 0x6, 0x40}) 16:53:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x2c) 16:53:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000200)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x7, @mcast2, 0x1c}}, 0x0, 0x6}, &(0x7f0000000180)=0x90) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000280)={'broute\x00'}, &(0x7f0000000300)=0x78) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x5}, &(0x7f0000000240)=0x8) 16:53:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 16:53:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$binfmt_elf64(r0, &(0x7f0000002080)={{0x7f, 0x45, 0x4c, 0x46, 0x200, 0xffffffffffff7f27, 0xfffffffffffffffd, 0x6, 0x9, 0x0, 0x6, 0x6f, 0x159, 0x40, 0x1d3, 0x7, 0x9, 0x38, 0x2, 0x9, 0xffffffff, 0x8}, [{0x2, 0x94, 0x7, 0x593, 0x1, 0x3, 0x800}, {0x6474e557, 0x4, 0x54846cfc, 0x1, 0x4, 0xd2, 0xfc, 0x7ff}], "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", [[], [], [], [], [], [], [], []]}, 0x18b0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x80) r4 = add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="6a215f967473b7498b98e8e14a06b8b7b1a0e9b64ef85213c912cbb7235b2f876eef30c4603ccaf541df0b404e7e9623164a16d6b87ce286f10bf1c6f31e679ca49652c968", 0x45, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000300)='mime_typevboxnet1,\x00', &(0x7f0000000440)) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000000c0)={0x0, 0xb, 0x4, 0x20000000, {0x0, 0x7530}, {0x6, 0x2, 0x1, 0x1, 0x3, 0x5, "ec60e996"}, 0x8, 0x1, @userptr=0x5, 0x4}) 16:53:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x2c) [ 1819.675081] kauditd_printk_skb: 181 callbacks suppressed [ 1819.675093] audit: type=1400 audit(1551459228.152:62892): avc: denied { map } for pid=8856 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1819.925559] audit: type=1400 audit(1551459228.172:62893): avc: denied { map } for pid=8861 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc0f]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r1) 16:53:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x8000) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f00000000c0)={0xd, 0x6, 0x40}) [ 1819.984717] audit: type=1400 audit(1551459228.172:62894): avc: denied { map } for pid=8861 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x200000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000000c0)={0x443, 0x1, 0x4, 0x100000000, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r3, 0xdd23}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffdac) [ 1820.072860] audit: type=1400 audit(1551459228.182:62895): avc: denied { map } for pid=8861 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x2c) [ 1820.190356] audit: type=1400 audit(1551459228.182:62896): avc: denied { map } for pid=8861 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bpq0='bpq0\x00', 0xcb, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x2, @rand_addr="b1fad2c2c4e08edc6d11e75c0f166ab5", 0x3f}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x800}, &(0x7f0000000200)=0x8) recvmmsg(r1, &(0x7f0000006940)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) write$nbd(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="21646eaa2c9af5011981b9576662a5fa7545511645bc7cbd3b4a"], 0x1) 16:53:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1820.366214] audit: type=1400 audit(1551459228.202:62897): avc: denied { map } for pid=8861 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e24, 0xffff, @mcast1, 0xa6}, @in6={0xa, 0x4e21, 0x6, @local, 0x4}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0xe}, 0x9}, @in6={0xa, 0x4e22, 0xbd1, @mcast2, 0x9}, @in={0x2, 0x4e22, @rand_addr=0x6}], 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x600, 0x9ba2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9}}, [0xffffffffffffecc2, 0x1, 0xae, 0x7, 0x3, 0x3, 0xfffffffffffffff7, 0x57a, 0x80, 0x5, 0xda, 0x4, 0x9052, 0x2, 0x5]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000440)={r5, @in={{0x2, 0x4e21, @remote}}, 0x0, 0x3, 0x3f, 0x7, 0x8}, &(0x7f00000002c0)=0x98) 16:53:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, 0x2c) [ 1820.523859] audit: type=1400 audit(1551459228.202:62898): avc: denied { map } for pid=8856 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1820.663066] audit: type=1400 audit(1551459228.202:62899): avc: denied { map } for pid=8856 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1820.772821] audit: type=1400 audit(1551459228.232:62900): avc: denied { map } for pid=8856 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}, 0x2c) 16:53:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000480)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x6, @rand_addr="a6163fd19d35e8a506dae56040c81d51", 0x5}}}, 0x30) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1801000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$sock_proto_private(r2, 0x89e5, &(0x7f0000000100)="05978b84ba62e1ba0736e4414615262b9e8426706bac67a76367e364c5eb90ad1c82c1465342370f5aa880458a487c7d8a88d34644383401dc75c2ce16bf7b6544e91c0ebcc8c673d4a05daea0c566c5b03e750eac45d22d") write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0xfffffffffffffec4, 0xfa00, {0xffffffffffffffff, 0x3}}, 0xfffffffffffffe4c) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') write$P9_RMKDIR(r5, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x2, 0x4, 0x5}}, 0x14) write$P9_RFSYNC(r5, &(0x7f0000000280)={0x7, 0x33, 0x2}, 0x7) 16:53:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1820.904776] audit: type=1400 audit(1551459228.282:62901): avc: denied { map } for pid=8868 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000200)={0x2, 0x7ff}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0xfffffffffffffffd) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 16:53:49 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, 0x2c) 16:53:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000000c0)="8ee2a92ae7c8fdd5dd30a5c2ecc73dd5e646081e945e0cb99733c8c579990764") write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffdac) 16:53:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:49 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:50 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}, 0x2c) 16:53:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x40) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000140)={0x3d, @empty, 0x4e21, 0x3, 'ovf\x00', 0x8, 0x8a6, 0x7f}, 0x2c) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x48000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000000c0)=0x8a2, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fstat(r0, &(0x7f0000000780)) getpgid(0xffffffffffffffff) stat(&(0x7f0000000b00)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004880), 0x0, 0x40) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x8000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e22, @multicast2}}, [0x5, 0x9, 0x989, 0xecf, 0x7, 0x0, 0x7f, 0x8001, 0x1, 0x0, 0x0, 0x2, 0x80, 0x7, 0x3]}, &(0x7f0000000280)=0x100) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x109000, 0x0) openat$cgroup_type(r4, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 16:53:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:50 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x2c) 16:53:50 executing program 4: r0 = add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x40) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:53:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, 0x2c) 16:53:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:50 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:50 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fstat(r0, &(0x7f0000000780)) getpgid(0xffffffffffffffff) stat(&(0x7f0000000b00)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004880), 0x0, 0x40) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x8000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r2, @in={{0x2, 0x4e22, @multicast2}}, [0x5, 0x9, 0x989, 0xecf, 0x7, 0x0, 0x7f, 0x8001, 0x1, 0x0, 0x0, 0x2, 0x80, 0x7, 0x3]}, &(0x7f0000000280)=0x100) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x109000, 0x0) openat$cgroup_type(r4, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 16:53:51 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, 0x2c) 16:53:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:51 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x0, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @local}, r2, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:51 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:51 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}, 0x2c) 16:53:51 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:51 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:51 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13]}, 0x2c) 16:53:51 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x800, 0x401, 0x40000000024, 0xffffffffffffffff, 0x0, [0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x2c) r0 = add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="8a1ce447687126dc0344e74e9f3544353a59847dcd3e0b7ce6cac2af0ee4d99c87781be0c1513390cc6513e6fcde99828e827c90783e4c545e31c3415c7ef1f0c806082d820685e6bb1d6469aa21953f162ed898d9d587593f3ed36ebf6606bc623e2cd2b1b1474d67e7c5f0fd5d29ce5179045ef7885867ae699b78e35db1d8dbc9d2c5020dd0f4afac39e3a9ae1274255d0ac1ff102aa2db7e3c4c52ea4a98459594b1547e0437eef82c1f09d26c4a409c63ffdf77aa045a5d1e41a24f966b4814a1595682f3ceec74debe95e9e85448b09847b2", 0xd5, 0xfffffffffffffffb) r1 = geteuid() r2 = getegid() keyctl$chown(0x4, r0, r1, r2) 16:53:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x113, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0xfea8, 0xfa00, {r3}}, 0xfffffdac) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f00000000c0)) 16:53:51 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:51 executing program 4: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:51 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:51 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}, 0x2c) 16:53:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:51 executing program 4: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:52 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15]}, 0x2c) 16:53:52 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x800, 0x401, 0x40000000024, 0xffffffffffffffff, 0x0, [0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x2c) r0 = add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="8a1ce447687126dc0344e74e9f3544353a59847dcd3e0b7ce6cac2af0ee4d99c87781be0c1513390cc6513e6fcde99828e827c90783e4c545e31c3415c7ef1f0c806082d820685e6bb1d6469aa21953f162ed898d9d587593f3ed36ebf6606bc623e2cd2b1b1474d67e7c5f0fd5d29ce5179045ef7885867ae699b78e35db1d8dbc9d2c5020dd0f4afac39e3a9ae1274255d0ac1ff102aa2db7e3c4c52ea4a98459594b1547e0437eef82c1f09d26c4a409c63ffdf77aa045a5d1e41a24f966b4814a1595682f3ceec74debe95e9e85448b09847b2", 0xd5, 0xfffffffffffffffb) r1 = geteuid() r2 = getegid() keyctl$chown(0x4, r0, r1, r2) 16:53:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:52 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x2c) 16:53:52 executing program 4: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:52 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:52 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, 0x0, &(0x7f0000000a80)={'syz'}, 0x0) 16:53:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, 0x2c) 16:53:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:52 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'brod%e\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000300000000000000000073797a5f74756e000000000000000000626a004700000000000000000000000076657468305f746f5f7465616d000000766574683000000000000000000000000180c20000000000000000000000000000000000000000000000a8020000a8020000f80200006270660000000000000000000000000000000000000000000000000000000001100200000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x400) r1 = socket$inet6(0xa, 0x1100000000003, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0x4}}) getsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:53:52 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:52 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, 0x0, &(0x7f0000000a80)={'syz'}, 0x0) 16:53:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1000, 0x20000) ioctl$RTC_VL_CLR(r3, 0x7014) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) 16:53:52 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}, 0x2c) 16:53:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:52 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:53 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, 0x0, &(0x7f0000000a80)={'syz'}, 0x0) 16:53:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, 0x2c) 16:53:53 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, 0x0, &(0x7f0000000a80)={'syz'}, 0x0) 16:53:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1, &(0x7f0000001200)=""/123, 0x7b}, 0x20) timer_create(0x5, &(0x7f00000015c0)={0x0, 0xc, 0x0, @thr={&(0x7f0000001480)="268c53e96bf740080fbe7440111f5c0027ba0f049c90cf9c27894d6cd620a312805ac94e95daad68a0beb91cc496b4fcffde295fff24baaa16179f940ddd8a5d63b4bd375e9557c82def897c219c4057744f78d7025359bd6f603ca74eddbbbcac0e1e750457bfd1ee694ae7e9ddbbc9993782ab5e6143c6b2f2902e10ec8af6794aa3616625f086f35570a2869bbf04aaf4756b738941aaa40ec33dd4c1850dec8b526f5eb5e72409bd67f4173521b884dde64c796e0ac7c35e930031fefe758945b645a7e4a7e7d59a60c566e59499f0657e86c3cf99d8f4e4", &(0x7f0000001580)="375ce69514f02fc3f87d16185c32eb225caf87f8f334f241ddeab97321696991b5acecf34cbedebd2f"}}, &(0x7f0000001600)=0x0) timer_settime(r2, 0x1, &(0x7f0000001640)={{0x77359400}, {0x77359400}}, &(0x7f0000001680)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001280)='pids.events\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) r6 = getpgid(0xffffffffffffffff) move_pages(r6, 0x2, &(0x7f0000000240)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil], 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2) keyctl$instantiate(0xc, r0, &(0x7f0000001780)=ANY=[@ANYBLOB="75706461746520656372797074667320747275737465643a73797a002dd2937f0c99c1e3b77df128f511f35e52777478d2d4ee1fa77004b55c098a96c5d9645b87d70ca7352dc860b6980cd22351d6c16f3d4ab28d6817dd2f1e11edc853829f42c3d389a1f57b2d30eff0b03c433fbd4a7a4b7f9c5829bf6781b81aac2bcde5c4c596270c5a6c1e3714bd9629f569ca9517f0e5c6ded25b85618836567376ddffcedc0234b6046927c6489fde97834402b6f40a7afc9f71d809332f7472f3b93564d733e66be6a80dd764a5314fc4e4585cb01c1028ee577c5b184b21c795f865189486f7999db9b10fc546f9a0be484e7d5c6af3deffbd4e1a8798d6fc696f27db25f5e3eeb9798f9b7944b0279b6d29230eb3f871a5a063d3636e1021c7b463a8a07a5c6f218a458c8cd2b83ab7afd9824c8bcfb35274a81b8ad50acf9b02dea82392a1f5b47eda0e9cdcb7b545466de4dd7ba61b72451af099562d81412cb3fc7452f499f8b8487074b2e3e30875c619d00667b726693a539eaa64add06ea0ef3edec57f6c"], 0x1c, 0xfffffffffffffff8) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f00000012c0)) keyctl$link(0x16, r0, r0) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f00000013c0)={0xd5f5, 0x9}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001400)=0x0) fcntl$lock(r3, 0x7, &(0x7f0000001440)={0x2, 0x0, 0x2, 0x400, r7}) add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz', 0x2}, 0x0, 0x0, r4) r8 = getegid() lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r8, r9) [ 1824.826020] kauditd_printk_skb: 210 callbacks suppressed [ 1824.826033] audit: type=1400 audit(1551459233.302:63112): avc: denied { map } for pid=9166 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1824.866120] syz-executor.4 invoked oom-killer: gfp_mask=0x6000c0(GFP_KERNEL), order=0, oom_score_adj=0 [ 1824.920249] CPU: 0 PID: 9165 Comm: syz-executor.4 Not tainted 5.0.0-rc8+ #88 [ 1824.927499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1824.936872] Call Trace: [ 1824.939471] dump_stack+0x172/0x1f0 [ 1824.943114] dump_header+0x10f/0xb6c [ 1824.946838] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1824.951954] ? ___ratelimit+0x60/0x595 [ 1824.955851] ? do_raw_spin_unlock+0x57/0x270 [ 1824.960285] oom_kill_process.cold+0x10/0x6f5 [ 1824.964820] ? task_will_free_mem+0x139/0x6e0 [ 1824.969332] ? debug_smp_processor_id+0x1c/0x20 [ 1824.974021] out_of_memory+0x79a/0x1280 [ 1824.978028] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 1824.983146] ? oom_killer_disable+0x280/0x280 [ 1824.987655] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 1824.992781] mem_cgroup_out_of_memory+0x99/0xe0 [ 1824.997460] ? memcg_memory_event+0x40/0x40 [ 1825.001818] ? _raw_spin_unlock+0x2d/0x50 [ 1825.005975] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 1825.011099] try_charge+0xfec/0x1570 [ 1825.014841] ? find_held_lock+0x35/0x130 [ 1825.018917] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 1825.023775] ? kasan_check_read+0x11/0x20 [ 1825.027947] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 1825.032799] mem_cgroup_try_charge+0x24d/0x5e0 [ 1825.032823] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 1825.032842] wp_page_copy+0x408/0x1740 [ 1825.032856] ? find_held_lock+0x35/0x130 [ 1825.032879] ? pmd_pfn+0x1d0/0x1d0 [ 1825.032896] ? lock_downgrade+0x810/0x810 [ 1825.032913] ? __pte_alloc_kernel+0x220/0x220 [ 1825.062566] ? kasan_check_read+0x11/0x20 [ 1825.066721] ? do_raw_spin_unlock+0x57/0x270 [ 1825.071166] do_wp_page+0x2ed/0x1520 [ 1825.075355] ? rwlock_bug.part.0+0x90/0x90 [ 1825.079597] ? lock_acquire+0x16f/0x3f0 [ 1825.083582] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 1825.088258] ? add_mm_counter_fast.part.0+0x40/0x40 [ 1825.093317] __handle_mm_fault+0x22db/0x3f20 [ 1825.097740] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1825.102592] ? find_held_lock+0x35/0x130 [ 1825.106696] ? handle_mm_fault+0x322/0xb30 [ 1825.108765] audit: type=1400 audit(1551459233.322:63113): avc: denied { map_create } for pid=9173 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1825.110947] ? kasan_check_read+0x11/0x20 [ 1825.137925] handle_mm_fault+0x43f/0xb30 [ 1825.142008] __do_page_fault+0x5da/0xd60 [ 1825.146099] do_page_fault+0x71/0x581 [ 1825.149910] ? page_fault+0x8/0x30 [ 1825.153457] page_fault+0x1e/0x30 [ 1825.156918] RIP: 0033:0x40d1e8 [ 1825.160131] Code: 8b 34 c6 4a 8d 04 2e 48 3d ff ff ff 7e 0f 86 77 ff ff ff bf bf d4 4b 00 31 c0 e8 43 47 ff ff 31 ff e8 8c 43 ff ff 0f 1f 40 00 <89> 3c b5 00 00 73 00 eb b6 31 ed 0f 1f 44 00 00 80 3d 7e 32 64 00 [ 1825.178698] audit: type=1400 audit(1551459233.352:63114): avc: denied { map } for pid=9177 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1825.179055] RSP: 002b:00007ffcd22c5450 EFLAGS: 00010246 [ 1825.206473] RAX: 00000000c6e37ba6 RBX: 00000000d411373c RCX: 0000001b2ec20000 [ 1825.213751] RDX: 0000000000000000 RSI: 0000000000001ba6 RDI: ffffffffc6e37ba6 16:53:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) 16:53:53 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, 0x2c) 16:53:53 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, 0x0, &(0x7f0000000a80)={'syz'}, 0x0) 16:53:53 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000014000b0900000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000100ff010b00000000000000000000004a0704530c80140972e21f8b00010800080000040000"], 0x3}}, 0x0) 16:53:53 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, 0x0, &(0x7f0000000a80)={'syz'}, 0x0) [ 1825.221029] RBP: 000000000000000c R08: 00000000c6e37ba6 R09: 00000000c6e37baa [ 1825.222061] audit: type=1400 audit(1551459233.352:63115): avc: denied { map } for pid=9177 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1825.228308] R10: 00007ffcd22c55e0 R11: 0000000000000246 R12: 000000000073bf88 [ 1825.228318] R13: 0000000080000000 R14: 00007f53e6511008 R15: 000000000000000c 16:53:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0xffffffffffffffcc) writev(r1, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) read(r2, &(0x7f0000000000)=""/253, 0xfd) [ 1825.402576] memory: usage 307200kB, limit 307200kB, failcnt 441 [ 1825.412009] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1825.454783] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 1825.487937] audit: type=1400 audit(1551459233.382:63116): avc: denied { map } for pid=9177 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1825.636325] audit: type=1400 audit(1551459233.402:63117): avc: denied { map } for pid=9172 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1825.672655] Memory cgroup stats for /syz4: cache:5560KB rss:266184KB rss_huge:251904KB shmem:88KB mapped_file:132KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:266188KB inactive_file:0KB active_file:0KB unevictable:5516KB [ 1825.707476] audit: type=1400 audit(1551459233.692:63118): avc: denied { map_create } for pid=9183 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1825.730485] audit: type=1400 audit(1551459233.762:63119): avc: denied { map } for pid=9184 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1825.731107] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=7202,uid=0 [ 1825.753845] audit: type=1400 audit(1551459233.812:63120): avc: denied { map } for pid=9184 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1825.775557] Memory cgroup out of memory: Kill process 7202 (syz-executor.4) score 137 or sacrifice child [ 1825.789899] audit: type=1400 audit(1551459233.812:63121): avc: denied { map } for pid=9184 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1825.825715] Killed process 7202 (syz-executor.4) total-vm:72840kB, anon-rss:6324kB, file-rss:35800kB, shmem-rss:0kB 16:53:54 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', 0x0, 0x0) 16:53:54 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, 0x2c) 16:53:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x143, 0xfffffffffffffffe}}, 0xfffffffffffffeac) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:54 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', 0x0, 0x0) 16:53:54 executing program 3: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x20040000) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) clock_adjtime(0x7, &(0x7f0000000040)={0x1, 0x3ff, 0x95, 0x3, 0x177, 0x35, 0xeb, 0x8, 0x7, 0xff, 0x65, 0x5, 0x8, 0x7, 0x2, 0x7, 0x4, 0x80, 0x3, 0x9, 0xffffffff, 0xec, 0x9, 0x400, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x200000000, 'queue1\x00', 0x7fffffff}) lookup_dcookie(0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x101000, 0x0) fstatfs(r0, &(0x7f0000005200)=""/4096) gettid() 16:53:54 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', 0x0, 0x0) 16:53:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_int(r3, 0x29, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x8, 0x94500) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:54 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', 0x0, 0x0) 16:53:54 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x2c) 16:53:54 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', 0x0, 0x0) 16:53:54 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x00') bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000080), 0x0}, 0x18) delete_module(&(0x7f0000000100)='mime_type+proc\x00', 0x800) 16:53:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46030000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:54 executing program 2 (fault-call:1 fault-nth:0): r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:54 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', 0x0, 0x0) 16:53:54 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17f]}, 0x2c) 16:53:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="09000000ffff08000084ca3f422578300ca9216675040000000000fdff010007001302c0d09cbdb5fec07121e793"], &(0x7f0000000280)=0x16) fcntl$notify(r2, 0x402, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xa0040, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:53:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') connect$inet6(r0, &(0x7f0000000000), 0x1c) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x8080) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x20000, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000240)=0x7ff, &(0x7f00000002c0)=0x4) fchdir(r0) r4 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000440)={0x0, {{0x2, 0x400, @local}}}, 0x88) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10, 0x80800) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x0f\xc5\xd4\xe1?\xd1D\xbb\xf9\xda\xf6p\xef/\xf4,%\x03\xdfv\xb6\xa5\xa8\x12+@\x16K\xa8\x1cx\x12\x00\x00\x00\x00\xcd_\xafk\xa8!t\x17\xe6\x9e\xb7VoX\x1bu\x80\xbe \xc8v\xcb\x0f\xd1\a\xb0m', 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) tgkill(r8, r9, 0x29) dup2(r6, r7) 16:53:55 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47030000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:55 executing program 4 (fault-call:1 fault-nth:0): r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:55 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x2c) 16:53:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0xfffffffffffffffc, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r2, 0x6886b049bded95d5}}, 0x18) r3 = semget(0x1, 0x3, 0x48) semctl$GETZCNT(r3, 0x3, 0xf, &(0x7f0000000140)=""/27) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x8081, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=@fragment={0xbf, 0x0, 0x40, 0x8, 0x0, 0x100000001, 0x67}, 0x8) 16:53:55 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x2, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:55 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:55 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x3, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:55 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x347]}, 0x2c) 16:53:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:53:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b91c2) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xc, &(0x7f0000000280), &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x301200, 0x1b4) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000200)=0x2) 16:53:56 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x4, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:56 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x2, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:56 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480]}, 0x2c) 16:53:56 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x3f, 0x882) accept4$bt_l2cap(r0, &(0x7f0000000180), &(0x7f0000000280)=0xe, 0x80000) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x20000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000000c0)={0x0, 0x15000}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffdac) 16:53:56 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x5, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:56 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x3, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:56 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x2c) 16:53:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfffffffffffffd60) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x121002, 0x0) mq_timedreceive(r3, &(0x7f00000000c0)=""/151, 0x97, 0x3, 0x0) [ 1827.867966] sctp: [Deprecated]: syz-executor.3 (pid 9343) Use of int in max_burst socket option. [ 1827.867966] Use struct sctp_assoc_value instead 16:53:56 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x4, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1828.319593] sctp: [Deprecated]: syz-executor.3 (pid 9343) Use of int in max_burst socket option. [ 1828.319593] Use struct sctp_assoc_value instead 16:53:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) syz_genetlink_get_family_id$nbd(0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000100)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) 16:53:56 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 16:53:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:56 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x5, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:56 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:57 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x6, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:57 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x7, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}, 0x2c) 16:53:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) 16:53:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc0f0000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:57 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x8, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1828.982365] protocol 88fb is buggy, dev hsr_slave_0 [ 1828.982380] protocol 88fb is buggy, dev hsr_slave_0 [ 1828.987600] protocol 88fb is buggy, dev hsr_slave_1 [ 1828.992630] protocol 88fb is buggy, dev hsr_slave_1 [ 1829.002789] protocol 88fb is buggy, dev hsr_slave_0 [ 1829.007879] protocol 88fb is buggy, dev hsr_slave_1 16:53:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:57 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x7, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}, 0x2c) 16:53:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:57 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x9, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4080, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r3, 0x4, 0x1}, 0x14) 16:53:57 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x8, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:57 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xb, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x2c) 16:53:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0xfffffffffffffd61, 0xfa00, {r1, 0xfffffffffffffffc}}, 0xe8e6b0122a5e35b2) 16:53:57 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x9, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:57 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xc, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:58 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x2c) 16:53:58 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xd, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:58 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xb, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xfffffffffffffffe}}, 0xffffffc6) socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @rand_addr=0x91}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0x1f, @loopback, 0x4}, @in={0x2, 0x4e20, @loopback}], 0x4c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:53:58 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xc, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:58 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00]}, 0x2c) 16:53:58 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xe, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1829.844116] kauditd_printk_skb: 176 callbacks suppressed [ 1829.844131] audit: type=1400 audit(1551459238.322:63298): avc: denied { map } for pid=9467 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff80]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1830.077728] audit: type=1400 audit(1551459238.392:63299): avc: denied { map } for pid=9472 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1830.104105] audit: type=1400 audit(1551459238.412:63300): avc: denied { map } for pid=9472 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:58 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xf, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0xffffffffffffff18, 0x8000, 0x4b, 0x2, 0x6ce9}, &(0x7f0000000300)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0xffffffffffffff34, 0xfa00, {0xfffffdfffffffffd, &(0x7f0000000480)={0xffffffffffffffff}, 0x113}}, 0x20) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="01fe05000f000500050040000701"], &(0x7f0000000180)=0x12) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x800000000000}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) bind$can_raw(r3, &(0x7f0000000600)={0x1d, r5}, 0x10) 16:53:58 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00]}, 0x2c) 16:53:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) [ 1830.210151] audit: type=1400 audit(1551459238.412:63301): avc: denied { map } for pid=9472 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:58 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xd, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1830.387834] audit: type=1400 audit(1551459238.412:63302): avc: denied { map } for pid=9472 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:58 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x10, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) 16:53:59 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xe, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1830.509724] audit: type=1400 audit(1551459238.412:63303): avc: denied { map } for pid=9472 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}, 0x2c) [ 1830.630965] audit: type=1400 audit(1551459238.432:63304): avc: denied { map } for pid=9472 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:59 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x11, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x1ff, 0x3, 0xd000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) [ 1830.761462] audit: type=1400 audit(1551459238.462:63305): avc: denied { map } for pid=9472 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:59 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xf, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 1830.798758] audit: type=1400 audit(1551459238.492:63306): avc: denied { map } for pid=9477 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}, 0x2c) [ 1830.978420] audit: type=1400 audit(1551459238.492:63307): avc: denied { map } for pid=9477 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:53:59 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x12, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:53:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000040)=""/28) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:53:59 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x10, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100]}, 0x2c) 16:53:59 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x13, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 16:53:59 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x11, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:53:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x100008, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00') 16:54:00 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x14, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 16:54:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200]}, 0x2c) 16:54:00 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x12, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:00 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x15, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="e20000002d0d502e516a1be1db0255d3eb7af22adcb273c7eac15e37bc9183c9cf78d9b3ba5d58f278a154e7ddbdc3a1256044b6039f18fdc81f9dad9f81b968a3e3c5dfdbf36ceba2e2b4fe7a6fe5aac11ff90170da367af4353d8067e97c3f9df0646e9a8cceb42f895264cc33349cb27fb05d1b4cb389fa84604cc5a8e7d0ce651f15ae725f150c98ac0bea9e31d1a3f4bdfada72b4b37dde71b5beb8dfb16da85f64bb22ca2b3d71f8bf809b10d17064f96a9a90dff7fe4a8357e162f9b463a437283c778f52b59f0ab3a18895679168ca1504c6a8034a3c8d13a4cf41f9415a33d3c2d4dac9ee49dc748ce86c9b02394ef2f87b5d68569bd13b36451a838a"], &(0x7f0000000280)=0xea) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={r4, 0x1, 0x1, [0x10001]}, 0xa) 16:54:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 16:54:00 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x13, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300]}, 0x2c) 16:54:00 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x16, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:00 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) 16:54:00 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x14, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000280)=0x411, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000540)={0xffffffff, 0x1}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) process_vm_writev(r4, &(0x7f0000000580)=[{&(0x7f0000000600)=""/252, 0xfc}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/245, 0xf5}], 0x3, &(0x7f0000001900)=[{&(0x7f0000001800)=""/32, 0x20}, {&(0x7f0000001840)=""/6, 0x6}, {&(0x7f0000001880)=""/7, 0x7}, {&(0x7f00000018c0)=""/46, 0x2e}], 0x4, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x80000000, @rand_addr="e71f9051b10c27e0d815f975997157cc", 0x3}, {0xa, 0x4e20, 0x8001, @rand_addr="ed8d168584968466bd2825490bd78280", 0x8}, r1, 0x57}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0xfffffdac) bind$netlink(r3, &(0x7f0000001940)={0x10, 0x0, 0x25dfdbfe, 0x1000000}, 0xc) r7 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80) getsockopt$XDP_STATISTICS(r7, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) r8 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SG_SET_KEEP_ORPHAN(r7, 0x2287, &(0x7f00000004c0)) keyctl$get_persistent(0x16, r5, r8) 16:54:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400]}, 0x2c) 16:54:00 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) 16:54:00 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x17, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:00 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x15, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:01 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x18, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1500]}, 0x2c) [ 1832.662450] protocol 88fb is buggy, dev hsr_slave_0 [ 1832.667592] protocol 88fb is buggy, dev hsr_slave_1 16:54:01 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) 16:54:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1832.701921] ucma_write: process 2597 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 16:54:01 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x16, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000440)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0xeaf2, "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", 0x9e, 0x5, 0xfffffffffffffff8, 0x0, 0x1, 0x80000000, 0x2d855c1f, 0x1}, r2}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) pipe2(&(0x7f0000000040), 0x84000) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:54:01 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x19, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800]}, 0x2c) 16:54:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:01 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x17, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:01 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 16:54:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:01 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x1b, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:01 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x18, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = getpgid(0xffffffffffffffff) ptrace$setregset(0x4205, r3, 0x201, &(0x7f0000000040)={&(0x7f00000000c0)="ba3b717e731edaeef4037995a97d21a5e5726da5d533ac4e4eefe2335780038f11567b64d6cf7220a3626b95ac3ed8810b892d28dba682ba6907850360ce1b169b15a77589b64b9f05f28f615d6faf69db59ec036b61ff9abef26bfe21e83f3976e77f536e51f07766ea90be30810f807ba5889dd26dea20d12345092c5f1159786f448774c1bc738c85533debf87ef5a98bdb2f95748a627fe03cb363d78c176e9419165032c7f93b6a62c844295a", 0xaf}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:54:02 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x19, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:02 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x1c, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x2c) 16:54:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0xb140989c595b7411, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x1000, @dev={0xfe, 0x80, [], 0x15}, 0x20}}, 0x1, 0xffff, 0xb2b, 0x9, 0x800}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000480)={r3, 0x7}, &(0x7f00000004c0)=0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x33f) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffffd, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) 16:54:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4703]}, 0x2c) 16:54:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:02 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x1d, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:02 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x1b, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:02 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='.eyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:02 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x1c, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}, 0x2c) 16:54:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 16:54:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 16:54:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:02 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x1d, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:02 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='\x94eyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:02 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}, 0x2c) 16:54:03 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x02', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 16:54:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:54:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}, 0x2c) 16:54:03 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='.eyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1834.909229] kauditd_printk_skb: 212 callbacks suppressed [ 1834.909242] audit: type=1400 audit(1551459243.382:63520): avc: denied { map } for pid=9786 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:03 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x04', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 1835.048964] audit: type=1400 audit(1551459243.422:63521): avc: denied { map } for pid=9786 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}, 0x2c) [ 1835.172731] audit: type=1400 audit(1551459243.432:63522): avc: denied { map } for pid=9786 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80202, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000000c0)={{0xfffffffffffffffd, 0x1ff}, 'port0\x00', 0x23, 0x20, 0x8b, 0x9, 0x0, 0x2, 0x9, 0x0, 0x7, 0x80000001}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x14c, 0xfa00, {r2, 0x1f}}, 0x10) 16:54:03 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x05', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:03 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='\x94eyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 1835.366251] audit: type=1400 audit(1551459243.442:63523): avc: denied { map } for pid=9786 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:03 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}, 0x2c) [ 1835.536393] audit: type=1400 audit(1551459243.462:63524): avc: denied { map } for pid=9786 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:04 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyringF', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:04 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x02', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 1835.713575] audit: type=1400 audit(1551459243.462:63525): avc: denied { map } for pid=9786 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000980), 0x2, 0xd}}, 0x20) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) r5 = gettid() write$P9_RGETLOCK(r4, &(0x7f0000000740)={0x2f, 0x37, 0x1, {0x1, 0x3, 0x0, r5, 0x11, '/dev/dlm-monitor\x00'}}, 0x2f) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r6, 0x413d}, &(0x7f0000000440)=0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f0000000800)=""/200, 0xc8, 0x8, &(0x7f0000000940)={r7, r8+30000000}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) socketpair(0xb, 0x806, 0x498, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ppoll(&(0x7f0000000a00)=[{r0, 0x40}, {r0, 0x80}, {r9, 0x8012}], 0x3, &(0x7f0000000a40), &(0x7f0000000a80)={0xfff}, 0x8) syz_open_dev$vbi(&(0x7f00000007c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r9, 0x400442c8, &(0x7f0000000480)=ANY=[@ANYRES32=r10, @ANYBLOB="09000000f8ff58032699bafe95247984d95c676b080cd31a39d1713726e3cd8c1f68e60100f4a57c484469af1bb0423a99b3b7aa05004cb3eedd9d3fae23bc9e183ce45eb43893cdac7f471dadf04b827429f689e481eb7e6c91"]) lsetxattr$trusted_overlay_upper(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='trusted.overlay.upper\x00', &(0x7f0000000b40)={0x0, 0xfb, 0xd7, 0x6, 0xbe, "5dfafdeeb31e698f0c5daeab29d22659", "9fe6cd901b86750a1a27b62a9f6e8b2e2bb30f9d77408ca4505aa8f913a451d95f567992d118c0e2eba353e9f10ef18a3fd5f79b9389b867b11b0c54b2c343015466f6a50dafb7d929d13a33775e0aa0b6b4233ed7da23a89b6c59433085d439f5e1e7ec913dc40ce57ad949d85f09db24019aadcf6e4087124dddf9d14aa5f682e03e167227190ccba690cc3d4b7c02d0759a7a47f50125ca29331f174b10ac87794b535df524a6e6ff1705d1a9f975ce6594b209a03ca9d9170b6843133e21838b"}, 0xd7, 0x3) 16:54:04 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyringG', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:04 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}, 0x2c) 16:54:04 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x04', &(0x7f0000000a80)={'syz'}, 0x0) [ 1835.811183] audit: type=1400 audit(1551459243.472:63526): avc: denied { map } for pid=9792 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1835.836088] audit: type=1400 audit(1551459243.492:63527): avc: denied { map } for pid=9795 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1835.891518] audit: type=1400 audit(1551459243.492:63528): avc: denied { map } for pid=9795 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 16:54:04 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1836.086222] audit: type=1400 audit(1551459243.492:63529): avc: denied { map } for pid=9795 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:04 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x05', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:04 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f01]}, 0x2c) 16:54:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:04 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x03', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:54:04 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyringF', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004]}, 0x2c) 16:54:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:05 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyringG', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:05 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x03', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff03]}, 0x2c) 16:54:05 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyringH', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:05 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80, 0x20000) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000002c0)) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1ff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mlockall(0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000440)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e22, 0x3f, @rand_addr="ad2258c6a1152d2a90848e7cc93c1c5d", 0x1}}}, 0x90) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r4, 0x20}, 0x8) 16:54:05 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyringk', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}, 0x2c) 16:54:05 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\xff', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:05 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4603000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x0, 0x1, 0x2, 0x4}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x1, 0x6, 0x1f}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:54:05 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:05 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x03', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:05 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 16:54:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4703000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:06 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x6, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:54:06 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x03', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:06 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 16:54:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:06 executing program 1: creat(&(0x7f0000000740)='./file0\x00', 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000800)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000007c0)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000008c0)={0x9, 0x108, 0xfa00, {r1, 0x9b, "114778", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) fallocate(r0, 0x40, 0xfffffffffffffffc, 0x6) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x46c, 0x4, &(0x7f0000000640)=[{&(0x7f0000000100)="3feabb79badf6e25a8a11eb16259994aac6709e8290111936022d13e8567881a6e48991cb9a34d70ac7a08307c44ce4343a22c41629c4d1ad611f631adf185177f61dfa56d991fc9e72166dccf505dac3cd4b7c66c95d5", 0x57, 0xe28}, {&(0x7f0000000280)="263e35d567dc20b6ae2f79e39c3200734c178f4a3f2e688156c31e5d1cf3fb494ac81fc93b0bfcd7073a6fa30abaa4e494257c04922cc32c52c1356671a448022187c043ca97cac3e5e64acab68159aae6caf01ab58b6423bc801d73a09373becc69a357604d034da1aba6db2a382f94e089e03bfca92ec20c63b1c283b402e99d6d1038c249e727a2a894508e71d0583ea303eb0cf38481cb43ec27ef71b89c447f08e1dce70c1b0fd4db7cca61201c19b6e3f3780b793559a777b636", 0xbd, 0x6}, {&(0x7f0000000440)="f760859f4463713f981ce5e1439b11a0e8ed01b207ee980c30c3df7cab62a6f1734eaa92d7465ef4b28fc913632c1e29ec7606cf3978d92e699693da3b833092602f0a007611d44fe949cd936fa4bfe24c6419625cf8f63721c7630d7751b9e0766221f523f757f5c97282b4954d9e9fac559b472c6180b2289064bd3c758c2691a70c6ed9751afb0886d17393a6153c0c07b3282408a09127d6e47e2b3f7fdfad3f4594b861355f54de8a881951a35aed41b0300e8ddc37afd498ddb3d97b574a04be181d502cba9e2c9158240cfeb2229e433c34a75230305f0fc1e94f7e6a4f95013630ff5b6e4cd044", 0xeb, 0xc485}, {&(0x7f0000000540)="f24706cd756cb1d7b0bcaca09d95f11a05618eebd92fb912182b59d2afd03e704bfc10d954b73b353236bfd5073bfef23330adc19e1b714d1d0a720a6431ffac39a7fd09cfb3cedde7fd97121fa7eeeadb32c7b343fbe423ad32a3f48f2cd1b5963cd804b7162d8b5d622fbc10946a8c743a06650b053ab8b4552e913932eb55a5497ae0f1e3933abb38bf763dbdae0830d010d4cd387403e222fbd1cc8a90c72417110543f8b2c87c7d182dbd62589eec3dc3274a3096bb8abf0d15c19c57d7bf51525027d551381bde65ea18b76a7e30e7", 0xd2, 0x1}], 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='user_xattr,nouser_xattr,fowner=', @ANYRESDEC=r4, @ANYBLOB="2c666f776e65e374ec1b576d6e0ab63246669c00530485ea1d31070a23bdb2f14661a8f6c232f7affbb9ce11bafe4eaa9f922c68d73937e132a3f832a0ee1219f6c63ffad4da85f3c6f9a6cf89dc730f2c6e7a36a4c9935b62f53a39f74668b5b898f8de28983d71bee04e49bb412e458e85f885b25241811b0dd1aa0b60c567290c89d5733a898d5f6d261d01d4c02ac79ef0c0cac72c35d79f47de3d001702629ae27d3d5925a589000000000000000000000000", @ANYRESDEC=r5, @ANYBLOB="2c646566636f6e746d73665f752cf72e91240000000000000000000000"]) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) 16:54:06 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:06 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x2c) 16:54:06 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x03', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 16:54:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff00000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:06 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1838.373445] erofs: read_super, device -> /dev/loop1 [ 1838.392465] erofs: options -> user_xattr,nouser_xattr,fowner=00000000000000000000,fowneãtìWmn [ 1838.392465] ¶2Ffœ [ 1838.429781] erofs: cannot find valid erofs superblock 16:54:06 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyringk', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x2c) 16:54:07 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:07 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\xff', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) [ 1838.647644] erofs: read_super, device -> /dev/loop1 [ 1838.726463] erofs: options -> user_xattr,nouser_xattr,fowner=00000000000000000000,fowneãtìWmn [ 1838.726463] ¶2Ffœ [ 1838.782171] erofs: cannot find valid erofs superblock 16:54:07 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10, 0x3, 0x88, 0x82, 0x2, 0x4}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0xffffffffffffff95, 0xfa00, {r5}}, 0xfffffffffffffe58) 16:54:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 16:54:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:07 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x2c) 16:54:07 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:07 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:07 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 16:54:07 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x2a}, @multicast2, @multicast1}, 0xc) 16:54:07 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc0f000000000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x2c) 16:54:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:08 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:08 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff00000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:08 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x2c) 16:54:08 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:08 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x104}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x8001}}, 0xffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x100000000000, &(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0x200000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) [ 1839.914988] kauditd_printk_skb: 223 callbacks suppressed [ 1839.915002] audit: type=1400 audit(1551459248.392:63753): avc: denied { map } for pid=10100 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 16:54:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:08 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:08 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, 0x2c) [ 1840.132713] audit: type=1400 audit(1551459248.392:63754): avc: denied { map } for pid=10097 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:08 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x52ff051d) 16:54:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 1840.336322] audit: type=1400 audit(1551459248.442:63755): avc: denied { map } for pid=10101 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:08 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:08 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x2c) [ 1840.464941] audit: type=1400 audit(1551459248.442:63756): avc: denied { map } for pid=10101 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:09 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1840.644902] audit: type=1400 audit(1551459248.462:63757): avc: denied { map_create } for pid=10107 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:54:09 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000]}, 0x2c) 16:54:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:09 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1840.747751] audit: type=1400 audit(1551459248.612:63758): avc: denied { map } for pid=10116 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x40, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) 16:54:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 1840.827633] audit: type=1400 audit(1551459248.632:63759): avc: denied { map } for pid=10116 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:09 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:09 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1840.963821] audit: type=1400 audit(1551459248.642:63760): avc: denied { map } for pid=10115 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:09 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000]}, 0x2c) 16:54:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1841.136449] audit: type=1400 audit(1551459248.642:63761): avc: denied { map } for pid=10115 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:09 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80202, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000000c0)={{0xfffffffffffffffd, 0x1ff}, 'port0\x00', 0x23, 0x20, 0x8b, 0x9, 0x0, 0x2, 0x9, 0x0, 0x7, 0x80000001}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x14c, 0xfa00, {r2, 0x1f}}, 0x10) 16:54:09 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) recvmmsg(0xffffffffffffffff, &(0x7f0000009900)=[{{&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000440)=""/177, 0xb1}, {&(0x7f0000000500)=""/232, 0xe8}, {&(0x7f0000000180)=""/36, 0x24}], 0x3, &(0x7f0000000600)=""/13, 0xd}, 0x32}, {{&(0x7f0000000640)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000c40)=[{&(0x7f00000006c0)=""/145, 0x91}, {&(0x7f00000007c0)=""/114, 0x72}, {&(0x7f0000000840)=""/90, 0x5a}, {&(0x7f00000008c0)=""/180, 0xb4}, {&(0x7f0000000980)=""/245, 0xf5}, {&(0x7f0000000a80)=""/223, 0xdf}, {&(0x7f0000000b80)=""/50, 0x32}, {&(0x7f0000000bc0)=""/84, 0x54}], 0x8, &(0x7f0000000cc0)=""/77, 0x4d}, 0x10001}, {{&(0x7f0000000d40)=@can, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000dc0)=""/180, 0xb4}], 0x1, &(0x7f0000000ec0)=""/4096, 0x1000}, 0xa5}, {{&(0x7f0000001ec0)=@x25, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001f40)=""/193, 0xc1}, {&(0x7f0000002040)=""/75, 0x4b}], 0x2, &(0x7f0000002100)=""/65, 0x41}, 0x800}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000002180)=""/138, 0x8a}, {&(0x7f0000002240)=""/163, 0xa3}], 0x2, &(0x7f0000002340)=""/244, 0xf4}, 0x34dd}, {{&(0x7f0000002440)=@generic, 0x80, &(0x7f0000005940)=[{&(0x7f00000024c0)=""/188, 0xbc}, {&(0x7f0000002580)=""/2, 0x2}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/253, 0xfd}, {&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/189, 0xbd}, {&(0x7f0000004780)}, {&(0x7f00000047c0)=""/4096, 0x1000}, {&(0x7f00000057c0)=""/149, 0x95}, {&(0x7f0000005880)=""/180, 0xb4}], 0xa, &(0x7f0000005a00)=""/136, 0x88}, 0x62}, {{&(0x7f0000005ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000005c40)=[{&(0x7f0000005b40)=""/77, 0x4d}, {&(0x7f0000005bc0)=""/75, 0x4b}], 0x2, &(0x7f0000005c80)=""/154, 0x9a}, 0x7}, {{&(0x7f0000005d40)=@ax25={{0x3, @rose}, [@netrom, @rose, @bcast, @bcast, @rose, @remote, @netrom, @rose]}, 0x80, &(0x7f0000008240)=[{&(0x7f0000005dc0)=""/249, 0xf9}, {&(0x7f0000005ec0)=""/53, 0x35}, {&(0x7f0000005f00)=""/54, 0x36}, {&(0x7f0000005f40)=""/4096, 0x1000}, {&(0x7f0000006f40)=""/255, 0xff}, {&(0x7f0000007040)=""/140, 0x8c}, {&(0x7f0000007100)=""/204, 0xcc}, {&(0x7f0000007200)=""/4096, 0x1000}, {&(0x7f0000008200)=""/29, 0x1d}], 0x9, &(0x7f0000008300)=""/113, 0x71}, 0x80000000}, {{&(0x7f0000008380)=@nfc, 0x80, &(0x7f0000009780)=[{&(0x7f0000008400)=""/107, 0x6b}, {&(0x7f0000008480)=""/99, 0x63}, {&(0x7f0000008500)=""/165, 0xa5}, {&(0x7f00000085c0)=""/220, 0xdc}, {&(0x7f00000086c0)=""/4096, 0x1000}, {&(0x7f00000096c0)=""/185, 0xb9}], 0x6, &(0x7f0000009800)=""/245, 0xf5}, 0x1}], 0x9, 0x20, &(0x7f0000009b40)={0x0, 0x1c9c380}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000004780)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_STATFS(r3, &(0x7f0000009c00)={0x60, 0x0, 0x7, {{0x401, 0x6, 0x0, 0x8, 0xc4c, 0x2, 0x0, 0x6}}}, 0x60) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000009b80)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000009bc0)={r4}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @ipv4={[], [], @empty}, 0x7}, {0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x1d}, 0x3}, r5, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000009d00)='/proc/self/net/pfkey\x00', 0x100000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, &(0x7f0000000140)=0x5f8) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0xfffffdac) [ 1841.274488] audit: type=1400 audit(1551459248.652:63762): avc: denied { map } for pid=10115 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:09 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, 0x2c) 16:54:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:10 executing program 3 (fault-call:2 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:10 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:10 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:10 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}, 0x2c) 16:54:10 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1841.753201] FAULT_INJECTION: forcing a failure. [ 1841.753201] name failslab, interval 1, probability 0, space 0, times 0 [ 1841.772518] CPU: 1 PID: 10215 Comm: syz-executor.3 Not tainted 5.0.0-rc8+ #88 [ 1841.779863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1841.789230] Call Trace: [ 1841.791840] dump_stack+0x172/0x1f0 [ 1841.795491] should_fail.cold+0xa/0x1b [ 1841.799401] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1841.804519] ? lock_downgrade+0x810/0x810 [ 1841.808685] ? ___might_sleep+0x163/0x280 [ 1841.812860] __should_failslab+0x121/0x190 [ 1841.817110] should_failslab+0x9/0x14 [ 1841.820930] kmem_cache_alloc_trace+0x2d1/0x760 [ 1841.825619] ? __radix_tree_lookup+0x1ef/0x260 [ 1841.830313] cma_alloc_port+0x4d/0x190 [ 1841.834236] rdma_bind_addr+0x1bc0/0x1f80 [ 1841.838394] ? lock_acquire+0x16f/0x3f0 [ 1841.842419] ? ucma_get_ctx+0x82/0x160 [ 1841.846324] ? find_held_lock+0x35/0x130 [ 1841.850407] ? cma_ndev_work_handler+0x1c0/0x1c0 [ 1841.855180] ? lock_downgrade+0x810/0x810 [ 1841.859369] rdma_resolve_addr+0x437/0x2200 [ 1841.863727] ? kasan_check_write+0x14/0x20 [ 1841.867994] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1841.872863] ? lock_downgrade+0x810/0x810 [ 1841.877074] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1841.882632] ? rdma_bind_addr+0x1f80/0x1f80 [ 1841.887006] ucma_resolve_ip+0x153/0x210 [ 1841.891074] ? ucma_resolve_ip+0x153/0x210 [ 1841.895332] ? ucma_query+0x820/0x820 [ 1841.899152] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1841.904729] ? _copy_from_user+0xdd/0x150 [ 1841.904762] ucma_write+0x2da/0x3c0 [ 1841.912568] ? ucma_query+0x820/0x820 [ 1841.916383] ? ucma_open+0x290/0x290 [ 1841.920115] __vfs_write+0x116/0x8e0 [ 1841.920133] ? ucma_open+0x290/0x290 [ 1841.920154] ? kernel_read+0x120/0x120 [ 1841.932343] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1841.937896] ? __inode_security_revalidate+0xda/0x120 [ 1841.943113] ? avc_policy_seqno+0xd/0x70 [ 1841.947185] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1841.952211] ? selinux_file_permission+0x92/0x550 [ 1841.957173] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1841.962730] ? security_file_permission+0x94/0x320 [ 1841.967712] ? rw_verify_area+0x118/0x360 [ 1841.971866] vfs_write+0x20c/0x580 [ 1841.975419] ksys_write+0xea/0x1f0 [ 1841.978974] ? __ia32_sys_read+0xb0/0xb0 [ 1841.983045] ? do_syscall_64+0x26/0x610 [ 1841.987029] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1841.992435] ? do_syscall_64+0x26/0x610 [ 1841.996432] __x64_sys_write+0x73/0xb0 [ 1842.000343] do_syscall_64+0x103/0x610 [ 1842.004248] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1842.009450] RIP: 0033:0x457e29 [ 1842.012662] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1842.031675] RSP: 002b:00007f3ef4c21c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1842.039828] RAX: ffffffffffffffda RBX: 00007f3ef4c21c90 RCX: 0000000000457e29 [ 1842.047461] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000003 16:54:10 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'sy#'}, 0x0) 16:54:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x6) 16:54:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:10 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:10 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x2}, 0x0) 16:54:10 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4}, 0x0) [ 1842.054747] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1842.062021] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3ef4c226d4 [ 1842.069299] R13: 00000000004cd9b8 R14: 00000000004dcc38 R15: 0000000000000004 16:54:10 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:10 executing program 3 (fault-call:2 fault-nth:1): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:10 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}, 0x2c) 16:54:10 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x5}, 0x0) 16:54:10 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:10 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x346}, 0x0) 16:54:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x64) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7f, 0x800) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0x7, 0x18, 0x1, r3}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffdac) 16:54:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:11 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x2c) [ 1842.517811] FAULT_INJECTION: forcing a failure. [ 1842.517811] name failslab, interval 1, probability 0, space 0, times 0 [ 1842.588245] CPU: 0 PID: 10256 Comm: syz-executor.3 Not tainted 5.0.0-rc8+ #88 [ 1842.595571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1842.604931] Call Trace: [ 1842.604960] dump_stack+0x172/0x1f0 [ 1842.604985] should_fail.cold+0xa/0x1b [ 1842.605008] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1842.620180] ? lock_downgrade+0x810/0x810 [ 1842.624369] ? ___might_sleep+0x163/0x280 [ 1842.628535] __should_failslab+0x121/0x190 [ 1842.632785] should_failslab+0x9/0x14 16:54:11 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1842.636596] kmem_cache_alloc+0x2b2/0x6f0 [ 1842.640752] ? save_stack+0x45/0xd0 [ 1842.644390] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1842.649500] ? kasan_kmalloc+0x9/0x10 [ 1842.653373] ? kmem_cache_alloc_trace+0x151/0x760 [ 1842.658232] radix_tree_node_alloc.constprop.0+0x82/0x340 [ 1842.663787] idr_get_free+0x425/0x8d0 [ 1842.667621] idr_alloc_u32+0x19e/0x330 [ 1842.671524] ? __fprop_inc_percpu_max+0x230/0x230 [ 1842.676390] ? cma_pernet_idr+0x13f/0x2e0 [ 1842.680581] idr_alloc+0xe5/0x150 [ 1842.684048] ? idr_alloc_u32+0x330/0x330 16:54:11 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x347}, 0x0) [ 1842.688114] ? kasan_check_read+0x11/0x20 [ 1842.692278] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1842.697514] cma_alloc_port+0xab/0x190 [ 1842.701426] rdma_bind_addr+0x1bc0/0x1f80 [ 1842.705582] ? lock_acquire+0x16f/0x3f0 [ 1842.709568] ? ucma_get_ctx+0x82/0x160 [ 1842.713465] ? find_held_lock+0x35/0x130 [ 1842.717557] ? cma_ndev_work_handler+0x1c0/0x1c0 [ 1842.722343] ? lock_downgrade+0x810/0x810 [ 1842.726513] rdma_resolve_addr+0x437/0x2200 [ 1842.730848] ? kasan_check_write+0x14/0x20 [ 1842.735112] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1842.739970] ? lock_downgrade+0x810/0x810 [ 1842.744162] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1842.749730] ? rdma_bind_addr+0x1f80/0x1f80 [ 1842.754118] ucma_resolve_ip+0x153/0x210 [ 1842.758198] ? ucma_resolve_ip+0x153/0x210 [ 1842.762440] ? ucma_query+0x820/0x820 [ 1842.766264] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1842.771860] ? _copy_from_user+0xdd/0x150 [ 1842.776024] ucma_write+0x2da/0x3c0 [ 1842.779661] ? ucma_query+0x820/0x820 [ 1842.783473] ? ucma_open+0x290/0x290 [ 1842.787205] __vfs_write+0x116/0x8e0 [ 1842.790929] ? ucma_open+0x290/0x290 [ 1842.794665] ? kernel_read+0x120/0x120 [ 1842.798566] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1842.804117] ? __inode_security_revalidate+0xda/0x120 [ 1842.809359] ? avc_policy_seqno+0xd/0x70 [ 1842.813429] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1842.818887] ? selinux_file_permission+0x92/0x550 [ 1842.823739] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1842.829279] ? security_file_permission+0x94/0x320 [ 1842.834266] ? rw_verify_area+0x118/0x360 [ 1842.838460] vfs_write+0x20c/0x580 [ 1842.842008] ksys_write+0xea/0x1f0 [ 1842.845561] ? __ia32_sys_read+0xb0/0xb0 [ 1842.849626] ? do_syscall_64+0x26/0x610 [ 1842.853605] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1842.858974] ? do_syscall_64+0x26/0x610 [ 1842.862957] __x64_sys_write+0x73/0xb0 [ 1842.866864] do_syscall_64+0x103/0x610 [ 1842.870803] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1842.876015] RIP: 0033:0x457e29 [ 1842.879220] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1842.898134] RSP: 002b:00007f3ef4c21c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1842.905847] RAX: ffffffffffffffda RBX: 00007f3ef4c21c90 RCX: 0000000000457e29 [ 1842.913114] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000003 [ 1842.920383] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1842.927665] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3ef4c226d4 16:54:11 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1842.934937] R13: 00000000004cd9b8 R14: 00000000004dcc38 R15: 0000000000000004 16:54:11 executing program 3 (fault-call:2 fault-nth:2): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:11 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000]}, 0x2c) 16:54:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:11 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x500}, 0x0) 16:54:11 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:11 executing program 1: accept(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x80) sendmsg$tipc(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="33e1a24c8037c5f126c29cb31f14e8f52c34491b9d62ad14255af15b75", 0x1d}], 0x1, &(0x7f0000000440)="5990184a5ed9780456a158a9bff8d34a1d64e0186852a32dc9919fbda8c61914b2f0705bf0325dc0a555d87304442d88e1b31f6649973017c3d57507d97e88915cd4ddf113e53550009e4489f5a015681d5894f24e7340e1be22526a76a313467159294024971199e4c88179f46e6cbd7b6b1b0783105a1441e3baa587ed8ba07e9d339728c869921686ed783fa171fd5f77eeac385457af943f9b735a969b567719bea82d97fa36a4543c467795bb13a36f04ac54f264c0f109c7d3a19649e13f30afd06c21060c653e2b6728dbc5f7f20edf1b02dc1e26e10785ffaf59d8e58c9f0e8f622356ed4663adf9f05d", 0xee, 0x4000895}, 0x4044000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$apparmor_exec(r4, &(0x7f00000005c0)={'exec ', '/&\x00'}, 0x8) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000680)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @ipv4}, {0xa, 0x0, 0x400, @empty, 0x7ffd}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfeb8) 16:54:11 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4603}, 0x0) 16:54:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:11 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000]}, 0x2c) 16:54:11 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:11 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4703}, 0x0) [ 1843.481394] FAULT_INJECTION: forcing a failure. [ 1843.481394] name failslab, interval 1, probability 0, space 0, times 0 [ 1843.519852] CPU: 0 PID: 10299 Comm: syz-executor.3 Not tainted 5.0.0-rc8+ #88 [ 1843.527150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1843.536510] Call Trace: [ 1843.539126] dump_stack+0x172/0x1f0 [ 1843.542812] should_fail.cold+0xa/0x1b [ 1843.546719] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1843.551839] ? lock_downgrade+0x810/0x810 [ 1843.556007] ? ___might_sleep+0x163/0x280 [ 1843.560175] __should_failslab+0x121/0x190 [ 1843.564426] should_failslab+0x9/0x14 [ 1843.568240] kmem_cache_alloc+0x2b2/0x6f0 [ 1843.572399] ? save_stack+0x45/0xd0 [ 1843.576038] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1843.581152] ? kasan_kmalloc+0x9/0x10 [ 1843.584994] ? kmem_cache_alloc_trace+0x151/0x760 [ 1843.589862] radix_tree_node_alloc.constprop.0+0x82/0x340 [ 1843.595411] idr_get_free+0x425/0x8d0 [ 1843.599251] idr_alloc_u32+0x19e/0x330 [ 1843.603205] ? __fprop_inc_percpu_max+0x230/0x230 [ 1843.608065] ? cma_pernet_idr+0x13f/0x2e0 [ 1843.612234] idr_alloc+0xe5/0x150 [ 1843.615699] ? idr_alloc_u32+0x330/0x330 [ 1843.619765] ? kasan_check_read+0x11/0x20 [ 1843.623926] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1843.629127] cma_alloc_port+0xab/0x190 [ 1843.633039] rdma_bind_addr+0x1bc0/0x1f80 [ 1843.637201] ? lock_acquire+0x16f/0x3f0 [ 1843.641191] ? ucma_get_ctx+0x82/0x160 [ 1843.645095] ? find_held_lock+0x35/0x130 [ 1843.649163] ? cma_ndev_work_handler+0x1c0/0x1c0 [ 1843.653927] ? lock_downgrade+0x810/0x810 [ 1843.658098] rdma_resolve_addr+0x437/0x2200 [ 1843.662438] ? kasan_check_write+0x14/0x20 [ 1843.666677] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1843.671519] ? lock_downgrade+0x810/0x810 [ 1843.675670] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1843.681233] ? rdma_bind_addr+0x1f80/0x1f80 [ 1843.685578] ucma_resolve_ip+0x153/0x210 [ 1843.689645] ? ucma_resolve_ip+0x153/0x210 [ 1843.693884] ? ucma_query+0x820/0x820 [ 1843.697714] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1843.703262] ? _copy_from_user+0xdd/0x150 [ 1843.707425] ucma_write+0x2da/0x3c0 [ 1843.711065] ? ucma_query+0x820/0x820 [ 1843.714870] ? ucma_open+0x290/0x290 [ 1843.718598] __vfs_write+0x116/0x8e0 [ 1843.722329] ? ucma_open+0x290/0x290 [ 1843.726057] ? kernel_read+0x120/0x120 [ 1843.729945] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1843.735488] ? __inode_security_revalidate+0xda/0x120 [ 1843.740681] ? avc_policy_seqno+0xd/0x70 [ 1843.744754] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1843.749802] ? selinux_file_permission+0x92/0x550 [ 1843.754655] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1843.760196] ? security_file_permission+0x94/0x320 [ 1843.765148] ? rw_verify_area+0x118/0x360 [ 1843.769318] vfs_write+0x20c/0x580 [ 1843.772884] ksys_write+0xea/0x1f0 [ 1843.776431] ? __ia32_sys_read+0xb0/0xb0 [ 1843.780497] ? do_syscall_64+0x26/0x610 [ 1843.784481] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1843.789847] ? do_syscall_64+0x26/0x610 [ 1843.793834] __x64_sys_write+0x73/0xb0 [ 1843.797726] do_syscall_64+0x103/0x610 [ 1843.801623] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1843.806825] RIP: 0033:0x457e29 [ 1843.810020] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1843.828947] RSP: 002b:00007f3ef4c21c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1843.836669] RAX: ffffffffffffffda RBX: 00007f3ef4c21c90 RCX: 0000000000457e29 [ 1843.843939] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000003 [ 1843.851209] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1843.858480] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3ef4c226d4 [ 1843.865748] R13: 00000000004cd9b8 R14: 00000000004dcc38 R15: 0000000000000004 16:54:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:12 executing program 3 (fault-call:2 fault-nth:3): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:12 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13000000]}, 0x2c) 16:54:12 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'sy#'}, 0x0) 16:54:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x5, 0x10d080) openat$cgroup_ro(r3, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) write$binfmt_elf64(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1c8, 0xfffffffffffffffa, 0x1000, 0x0, 0x3, 0x6, 0x7, 0x39c, 0x40, 0xb4, 0x2, 0x3, 0x38, 0x2, 0x8}, [{0x7, 0x6c00, 0x8, 0x0, 0x20, 0x4, 0x0, 0x6}, {0x3, 0x9, 0x8, 0x0, 0x6, 0x4, 0x10000, 0x401}], "d0e1ef07c72e2fa410665827639913faf073b22190bb5fc98c951d10217de094a808cb555e17a312e71152cc14c719aaa54a0c6d9a9561585960c996521015d41cc250d434da77ed5f29ad7e1dcd20685b51acef", [[], [], [], []]}, 0x504) 16:54:12 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x6b6b6b}, 0x0) 16:54:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:12 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000]}, 0x2c) 16:54:12 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x2}, 0x0) 16:54:12 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0xfeffff}, 0x0) 16:54:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200000000000, @ipv4}, {0xa, 0x0, 0x0, @rand_addr, 0x1000000}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0xffffff04) 16:54:13 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15000000]}, 0x2c) 16:54:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:13 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4}, 0x0) 16:54:13 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000]}, 0x2c) 16:54:13 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x1000000}, 0x0) 16:54:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) r6 = getegid() r7 = geteuid() getgroups(0x9, &(0x7f0000000300)=[0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xee01, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f00000007c0)={0x2a8, 0x0, 0x6, [{{0x2, 0x3, 0xc300, 0x4, 0x0, 0x9, {0x4, 0x9, 0x3, 0x8, 0x5, 0xacbb, 0x2, 0x8000, 0x1000, 0x5, 0x9, r3, r4, 0x1, 0x10001}}, {0x0, 0xffffffffffff740c, 0x1, 0xb9, '!'}}, {{0x3, 0x1, 0x3, 0x5f, 0x6, 0x3, {0x0, 0x0, 0xeb6, 0xe82, 0x2ce, 0x4, 0x5, 0x6, 0xffffffffffffffff, 0x8000, 0x80000000, r5, r6, 0xffffffff, 0x5}}, {0x2, 0x1, 0x5, 0x5, 'wlan0'}}, {{0x2, 0x0, 0x2, 0x5, 0x0, 0x0, {0x1, 0xffff, 0x5, 0x1, 0x0, 0x3, 0x1, 0x9, 0x4, 0x6, 0x200, r7, r8, 0x5, 0x2c}}, {0x2, 0x2, 0x4, 0x1, 'ppp1'}}, {{0x3, 0x3, 0x5, 0x5, 0x100000000, 0x7, {0x2, 0x5, 0x5, 0x3ff, 0x8, 0x7fff, 0xd2f, 0xee4e, 0xa2, 0x4, 0x4, r9, r10, 0x8, 0xd89}}, {0x1, 0xffffffffffffc59e, 0x1a, 0x6a5c, '%.cgroup%trustedselfcpuset'}}]}, 0x2a8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r11}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r11}}, 0xfffffdac) 16:54:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:13 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x5}, 0x0) [ 1844.940890] kauditd_printk_skb: 162 callbacks suppressed [ 1844.940904] audit: type=1400 audit(1551459253.412:63925): avc: denied { map } for pid=10370 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:13 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x2000000}, 0x0) 16:54:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x223}}, r1}}, 0x48) [ 1845.093109] audit: type=1400 audit(1551459253.422:63926): avc: denied { map } for pid=10369 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r1, &(0x7f0000000180)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', '.@'}, 0x18, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$KDMKTONE(r3, 0x4b30, 0x1000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x4e24}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffdac) 16:54:13 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) [ 1845.203243] audit: type=1400 audit(1551459253.422:63927): avc: denied { map } for pid=10369 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:13 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x346}, 0x0) 16:54:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:13 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4000000}, 0x0) [ 1845.374455] audit: type=1400 audit(1551459253.442:63928): avc: denied { map } for pid=10370 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x223}}, r1}}, 0x48) [ 1845.522882] audit: type=1400 audit(1551459253.442:63929): avc: denied { map } for pid=10370 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3e8, 0xfa00, {r2}}, 0xfffffdac) 16:54:14 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x347}, 0x0) 16:54:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}, 0x2c) 16:54:14 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x5000000}, 0x0) [ 1845.632509] audit: type=1400 audit(1551459253.452:63930): avc: denied { map } for pid=10369 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1845.823844] audit: type=1400 audit(1551459253.452:63931): avc: denied { map } for pid=10369 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x440000) r2 = getuid() getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000140), &(0x7f0000000180)) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x2, {0x4, {0x10}, 0x80, r2, r3, 0x100000001, 0x0, 0x25, 0xffffffff00000001, 0x9, 0x2, 0x100000000, 0x7ff, 0x3, 0x5, 0x8, 0x8, 0xfff, 0x2, 0x7fff}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000340)={0xe, 0x3, 0x2, 0x3, 0x4d, "5b0128893922f411338b013b7e9160d35b284bb42959a53489847cdbcca217048f055062393faef78e9b83951f062bcb566ae88c3cf50d28e570d39af85a52bf771bd3eac6b046b62b8590eef2"}, 0x59) 16:54:14 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x348}, 0x0) 16:54:14 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x46030000}, 0x0) 16:54:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47030000]}, 0x2c) [ 1846.022211] audit: type=1400 audit(1551459253.462:63932): avc: denied { map } for pid=10369 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0xab}}, 0x10) 16:54:14 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x500}, 0x0) [ 1846.118426] audit: type=1400 audit(1551459253.462:63933): avc: denied { map } for pid=10370 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1846.144101] audit: type=1400 audit(1551459253.522:63934): avc: denied { map_create } for pid=10372 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:54:14 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4603}, 0x0) 16:54:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13e}}, 0x20) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x100, 0x3, {0xffffffffffffffff, 0x3, 0x9, 0x0, 0x1000006}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0x53bcda1}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 16:54:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:14 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x47030000}, 0x0) 16:54:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}, 0x2c) 16:54:15 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4703}, 0x0) 16:54:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x100000000200, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f00000000c0)=""/175) 16:54:15 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x6b6b6b00}, 0x0) 16:54:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:15 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4803}, 0x0) 16:54:15 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}, 0x2c) 16:54:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:15 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0xfffffe00}, 0x0) 16:54:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x101, @ipv4={[], [], @multicast2}, 0x10001}, {0xa, 0x4e23, 0x5, @rand_addr="daab47db9e0cf7e4154e2e76cdd9fc7b", 0x9}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:54:15 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x6b6b6b}, 0x0) 16:54:15 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}, 0x2c) 16:54:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3f, 0x101000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r3, 0x100}, 0x8) 16:54:15 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x6b6b6b00000000}, 0x0) 16:54:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x346]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:15 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}, 0x2c) 16:54:15 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0xfeffff}, 0x0) 16:54:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xfffffffffffffddb) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) recvfrom$ax25(r3, &(0x7f00000000c0)=""/42, 0x2a, 0x101, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:54:15 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0xfeffff00000000}, 0x0) 16:54:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x5cd, 0xfa00, {&(0x7f0000000140), r1, r0}}, 0xffffffffffffff57) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) 16:54:15 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}, 0x2c) 16:54:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x347]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:16 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x1000000}, 0x0) 16:54:16 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x100000000000000}, 0x0) 16:54:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2e14, @rand_addr, 0x4}, {0xa, 0x0, 0x2, @mcast1, 0x9729}, r1, 0x20}}, 0xffffffffffffff9a) 16:54:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:54:16 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}, 0x2c) 16:54:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:16 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x2000000}, 0x0) 16:54:16 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x200000000000000}, 0x0) 16:54:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000040)={0xb3, 0x9}) 16:54:16 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4000000}, 0x0) 16:54:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20001, 0x0) recvfrom$inet(r2, &(0x7f00000000c0)=""/93, 0x5d, 0x2000, &(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = semget$private(0x0, 0x4, 0x160) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000300)=0x4) semctl$SETVAL(r3, 0x2, 0x10, &(0x7f0000000180)=0x5de1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) timerfd_create(0xb, 0x800) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffdac) write(r2, &(0x7f0000000440)="8d9e9512b1861ab94d9e4a3f7f7bc3ace7282897546f24f333ab7e49485cef586e558aa6a18a15969bfe5a27ad59355ca18c617f5b6af1b2db93b6154171a203470cfe449688124226cee36368b535636d76a8eaf5d1673b756c3c57ea47c0e642b6659cda6d60d5b56f30976b7cea4078a17fd31e381b6675009672d91b5a4e39e6d38899b72bb90ac29b33cacfb7c19ffdf5a1c0d1091c6d83badd6715983aae91f2858bc08c6cd9e600c0db54800dd2a54b4e862b2941e70840f9ca7ba23015045d8ae2e67075a7b48461", 0xcc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x13f, 0x1001}}, 0x20) 16:54:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:16 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f010000]}, 0x2c) 16:54:16 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x400000000000000}, 0x0) 16:54:16 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x5000000}, 0x0) 16:54:16 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x500000000000000}, 0x0) 16:54:17 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x0, 'nr0\x00'}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x800000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200, 0x0) r4 = accept4$netrom(r3, &(0x7f0000000140)={{}, [@default, @netrom, @rose, @default, @bcast, @bcast, @remote, @rose]}, &(0x7f00000000c0)=0xffffffc2, 0x0) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000003c0)={'hwsim0\x00', {0x2, 0x4e21, @loopback}}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() setresgid(r5, r6, r7) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000380)=0x1) 16:54:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0xa404de04cdafa45c, 0xfa00, {r2, 0x2009}}, 0xff2f) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x7, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000440)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0xe8) r5 = geteuid() sendmsg$nl_xfrm(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=@newpolicy={0x110, 0x13, 0x400, 0x70bd26, 0x25dfdbfb, {{@in=@loopback, @in=@loopback, 0x4e20, 0x7, 0x4e22, 0x3, 0xa, 0x0, 0x20, 0x5f, r4, r5}, {0x8, 0x1, 0x97, 0x14fd747e, 0x3, 0x2da, 0x100, 0x2}, {0x84, 0x9, 0x401, 0x7}, 0x5, 0x6e6bbf, 0x0, 0x0, 0x2, 0x1}, [@tfcpad={0x8}, @mark={0xc, 0x15, {0x35075d, 0x10000}}, @encap={0x1c, 0x4, {0x1, 0x4e23, 0x4e21, @in=@rand_addr=0x6}}, @address_filter={0x28, 0x1a, {@in6=@dev={0xfe, 0x80, [], 0xa}, @in6=@remote, 0xa, 0x4, 0x3}}]}, 0x110}, 0x1, 0x0, 0x0, 0x40000}, 0x4) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000100)={0x20000000}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000680)=0x80, 0x4) 16:54:17 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040000]}, 0x2c) 16:54:17 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4603000000000000}, 0x0) 16:54:17 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x46030000}, 0x0) 16:54:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:17 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff030000]}, 0x2c) 16:54:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff61, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @ipv4, 0x1}, {}, r1, 0xfffffffffffffffd}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0xfffffdac) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @local, 0x8}, {0xa, 0x4e21, 0x5, @mcast2, 0x638}, r1, 0x5}}, 0x48) 16:54:17 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x47030000}, 0x0) 16:54:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:17 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4703000000000000}, 0x0) 16:54:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x101, 0x210002) sendto$rxrpc(r1, &(0x7f0000000400)="77b3d48796984853b889de7a03f989cba5baffd7ba5120dcb569ed5e2c6bc266083a19d8afd6141654955e509b273df82f63a425eb1fb4068d488c3f1bb72d37a813ef6807478d88a0eb89649a1b0ccf7081f3e277bef8c3691d02f56362a787ff0395f1c5862a69641e146d4346e0c9f8ebf5d61ab71b7a68df36ea7732245e46b336c3a13f3322edb96404260deb8595fd28d2c363b4b4d70b9306e3d9b7bf0616a65b66900c27c7674089f88781c7e7", 0xb1, 0x4080, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) sched_getattr(r3, &(0x7f0000000140), 0x30, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0xfe77, 0xfa00, {{0xa, 0x4e1d, 0x4000000000000000, @ipv4}, {0xa, 0x0, 0x0, @mcast1, 0x101}, r2, 0xe7}}, 0x48) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000180}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r5, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4048801) 16:54:17 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x48030000}, 0x0) 16:54:17 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000]}, 0x2c) 16:54:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x440800) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000080)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000a40)='ng\x00\x00\x00\x00\x00\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:17 executing program 1: ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"]) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @remote, 0x773}, {0xa, 0x4e22, 0x100000000, @loopback, 0x2}, r1, 0x5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:54:17 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) 16:54:17 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x6b6b6b00}, 0x0) 16:54:18 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, r0) 16:54:18 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 16:54:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xffffffffffffffdb) 16:54:18 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0xfffffe00}, 0x0) 16:54:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x44, 0xfa00, {r2}}, 0x10) 16:54:18 executing program 2: getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1849.982250] kauditd_printk_skb: 220 callbacks suppressed [ 1849.982273] audit: type=1400 audit(1551459258.452:64155): avc: denied { map_create } for pid=10703 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:54:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:18 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x6b6b6b00000000}, 0x0) 16:54:18 executing program 2: r0 = add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="292f994adae1f41a9cfb337c1109afd79b5be17be92c5869e79c2c7ff803a514cf92", 0x22, 0xfffffffffffffffa) request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='/dev/dlm-monitor\x00', r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) 16:54:18 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 16:54:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x2, 0x40) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) r4 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f0000000040)=0x80) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000280)=""/161, &(0x7f0000000140)=0xa1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) [ 1850.149631] audit: type=1400 audit(1551459258.592:64156): avc: denied { map } for pid=10717 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:18 executing program 3: r0 = dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x100a}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x101, 0xff, {"3cf2cfaabae1753370b7fab1ea2e362e"}, 0x3, 0x1, 0x20}}}, 0x90) r2 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x46, 0x8000) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000700)=""/157) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000680)={0x0, 0xfffffffffffffffc, 0xbf, 0x1, @buffer={0x0, 0x35, &(0x7f00000004c0)=""/53}, &(0x7f0000000500)="42866d2a68cf3bd4d79f2695fabc7db741ff41082754499f1c86b295e82ff40f63626afe358f31c422af982c4d5d169ac9c8d989ab48ca76c958e9dcef902f79e5b28ab4c9099a39337cf852d6cb0842499c4d312c5422a6a2428453d6e26d51c3fb4bdaf803a6a8d5c06bc0dd03f598c6b9495cf47ab01b710807c298cad6ffb57a74fd81833eb77d8a6e18bed81a65aa19d47842472f0afe3587607a349fd455377f3f26849ab85a1db3db125f7418490242152d407d57621f3b72b670e9", &(0x7f00000005c0)=""/99, 0x2, 0x10000, 0xffffffffffffffff, &(0x7f0000000640)}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7fffffff, 0x9, 0x0, 0xff, 0x10000}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={r3, 0x80, 0x5, 0x45, 0x7fffffff, 0x80, 0x0, 0x5, {r4, @in6={{0xa, 0x4e24, 0x2, @remote, 0x9}}, 0x1ff, 0x50, 0x1, 0x6, 0x3}}, &(0x7f00000001c0)=0xb0) syz_mount_image$vfat(&(0x7f0000000580)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x200, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="eb58906d6bab0b2e66617400020120", 0xf}], 0x8004, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x80000001}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) 16:54:18 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r0, 0xfffffffffffffff8, 0x1ff}, &(0x7f00000002c0)={'enc=', 'oaep', ' hash=', {'sha256-ce\x00'}}, &(0x7f0000000340)="9128c25145da9b515d77ac12936a0cba8738e8f44c70cf26ee4d3ea6fa78fa04143206b7fb060ed79b0fc07d62a8dc869078a63d421820f3c290bad6c7f618a9388ace31b1cd09f8c3e5ce88c7052277bfde882a77182cdcd0fb117186e82f0e96", &(0x7f00000003c0)=""/94) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='syz', r0) r1 = syz_open_dev$admmidi(&(0x7f00000006c0)='/dev/admmidi#\x00', 0x2, 0x44000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000700), 0x1) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000140)={0x100001, 0x0, {0x9c, 0x10000, 0x6, 0x6}}) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)=0x69) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000200)="b2861ada063bd748cde7883aab707b9d4d8e4630c5efcf20ab6be4c00c3dcc2632ad8d746a4d6fdd7acac9b4278f3455ae6e555c74e2ca866cc363b38997c654315684f241d5b6129d65d0fa42ae7d28f6ca831117872be3595b96b8ec176543075da96ea92a65c5c35ec202e4537893d4f5c9f25f28a794f94889acef4b1dc007ed7a6087fe95c3fb7e8e602b64c25f52ea026f465899889efba63a423028a3ab73c111e3f830c01783") [ 1850.327508] audit: type=1400 audit(1551459258.592:64157): avc: denied { map } for pid=10717 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:18 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0xfeffff00000000}, 0x0) [ 1850.465233] audit: type=1400 audit(1551459258.622:64158): avc: denied { map } for pid=10722 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x2c) [ 1850.582182] audit: type=1400 audit(1551459258.622:64159): avc: denied { map } for pid=10722 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1850.629638] audit: type=1400 audit(1551459258.672:64160): avc: denied { map } for pid=10722 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:19 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x100000000000000}, 0x0) 16:54:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) mq_open(&(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x8c0, 0x20, &(0x7f0000000300)={0x1c7, 0x6, 0x8, 0x6, 0x4, 0x3, 0x5, 0x9}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0xfffffdac) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',noextend,privport,cache=loose,dont_measure,pcr=00000000000000000035,euid>', @ANYRESDEC=r4, @ANYBLOB=',dont_hashth1lo,euid>\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r5, @ANYBLOB="2c7063723d30303030303030303030303030303030303033312c6673757569643d72677f30657637372d730063362d777b31322d343534002d30637d377f3b31322c66736e616d653d2f73656c696e75782f636f6d6d69745f70656e64696e675f626f6f6c73002c00"]) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000280)=0x32) 16:54:19 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4000, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[], [{@dont_measure='dont_measure'}, {@fsname={'fsname', 0x3d, ')-\\{$/'}}]}}) [ 1850.763377] audit: type=1400 audit(1551459258.672:64161): avc: denied { map } for pid=10722 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x2c) 16:54:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x40, 0x80000) accept4$alg(r2, 0x0, 0x0, 0x800) 16:54:19 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x200000000000000}, 0x0) [ 1850.962872] audit: type=1400 audit(1551459258.812:64162): avc: denied { map } for pid=10730 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:19 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) exit_group(0x5) [ 1851.065157] audit: type=1400 audit(1551459258.812:64163): avc: denied { map } for pid=10730 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xccf, 0x200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) recvfrom$packet(r2, &(0x7f00000000c0)=""/17, 0x11, 0x20, &(0x7f0000000140)={0x11, 0x1c, r3, 0x1, 0x8}, 0x14) openat$cgroup_int(r2, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffdac) 16:54:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x2c) 16:54:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1851.210410] audit: type=1400 audit(1551459258.822:64164): avc: denied { map } for pid=10733 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:19 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x400000000000000}, 0x0) 16:54:19 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='.dead\x00', &(0x7f0000000040)={'syz'}, 0x0) 16:54:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x0, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x113, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:19 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) mlockall(0x4) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000000640)={&(0x7f0000000080)={0x27, 0x0, 0x2, 0x3, 0x7, 0x8, "387e3c3b55bc053b928c912b0d88febe9be795c0c3849cccf15f0cf5ac1d205c79e72b9bebafd0eb4488d83c77845d1b182844fd6504f2dd655123397eb8c5", 0xd}, 0x60, &(0x7f00000004c0)=[{&(0x7f0000000200)="db0731b0c24d1b1abafaeee45d189c0030afa7eaabd36fae777aeb9388b72a1db80a22299abf7c147ce2263ad03acc7fbc57840a4ca0ef7783b7985797108dd0970fe0bd4f03a000d72f4acca8b6701aeea1adcf0da14b4a1c3eb258d65ee829eeedf367af7be0b5d2a9f1f0d0ec5ed0327edfd0f73279147394d9cc09be79f49fb8ef239c359919ab612c2fbd52e28e6832cab2bb2232b9ca2c269b4e441770fd04942731e5366d3e048acc492097e73d3612cd4c3e40b24facc166d3adc5597b13d8a37d7e", 0xc6}, {&(0x7f0000000100)="ab81ae568dd98d32cc6d3db0a26a0fa8a6a4bbb55ce474db5a6071691676a0e6b857f80652557e49abfe42ca8c62c1d73b36b333c1bbdceb1b58474876a08ab8695efe1e70a90c276d30f4010827b66b18719af7f182a9bab8e790def7443ed565c72939832f2521cc3c29e095c58aeb18f2e7b733e3a9054cd02b478fb90f6b45", 0x81}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000000300)="99de48254477e91e0047bc84bb42359058e9d6a2ae598ba6f908804aed5eb7893dc822c862f7ec0ba0a6ef6f67ca4844b84609d50650e49011a40566145eca0f6fb3168443b0f400e0ba1d3fcec7042ff9bb8e773c28b2e4af1cc45679e02e0bac6fe8025de56da78e347cc4da4c9c7c2db03abfb941418424428fff0800cfce3060ccdcae8aaca3c4edcbae7d99f1", 0x8f}, {&(0x7f00000003c0)="4e5a764ac752b77409b3a0f0ffbf8cf23331108b683ba6f97f41d8a191f864dee67951f44dcbae47459bb4c331de4b781a4f5d1b2cf1dd628c34760f6dd82db6eb359408785607399ecb00a1e8b8fad88428712f3360fc07f921d8b6830c87e7c0aa1ff9bad3601cb45eba7afc693c2366d2ed18563eeeabb5d9b34c15f04253c5a5064b0884d39069431be01acaaeb428508239664b5546a1477063ec09cfff324f12eed3688340fefe9de0f28f19af3540a3bab814b06364f057e60f0cdf6d4e7fecd25658d434e8cde679", 0xcc}], 0x5, &(0x7f0000000540)={0xc8, 0x10f, 0x400, "d8129a7790faff5931eb970a674204ed9d21c63fec77f55d4a2c4ee74019f46ad70dca2d2ad05e5cb55eef1b8801c5e91bfa07215c47e24b1b1c32ad35c645eb0c15b6496b66ff79448b36c7129a57eb864da6f6a2e88825aac15d044babc0edc17a5d686fa9efe96fcfd619b7674c1a9f552985c1abf16eeb11865d106cd3732005528af41aec5d157b07be3f989b3984daa653285a0f5c7b06d859a8cfdaba83c13c16030e035fa39de28c7689f3132d1714ac39"}, 0xc8, 0x40080}, 0x20000000) 16:54:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 16:54:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:20 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x500000000000000}, 0x0) 16:54:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x100000000, 0x200000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x100}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={r2, 0x9}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400000, 0x0) connect$rds(r5, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffdac) 16:54:20 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400200, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x5) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) syz_init_net_socket$rose(0xb, 0x5, 0x0) 16:54:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket(0xa, 0x3, 0x5fb) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000600)={0x0, 0x8, 0x21}, &(0x7f0000000640)=0x8) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000680)={0x0, 0x1}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000700)={0x0, 0xe2, "d9f5642eb41d9be64e9e63db00424cfd986b3b9dcb6d14005dd569535be16d85c315169ab4b6d87b2966ded23b2bed75b8ba959b32fd856d8339b2fab25640c0abcb9cbbd5e55248d6860be54d9d600d6c8d55616cc40b0049bcbc4b6bc1301e61f5e34c4867d56071270687c0605e0ca1eeab2c6b298c2382f021a7face1c87f59a3a9e79bd25d45814d415aa11ecaa344f3cbfc8e75e67ed22d43b9afe9983bb1ced3467cbfb8d2f1adcbc7f13fc2a10e97ab5c9dbc0b534a7437c0a5b25f2775e35b04cc0cd9f087d0b8556fe85382eee0a15fc5372ec9abbeeb4e7197e9f419a"}, &(0x7f0000000800)=0xea) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000840)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000880)=0x1c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000008c0)={0x0, 0x9}, &(0x7f0000000900)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000940)={0x0, 0x7}, &(0x7f0000000980)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000000b40)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @rand_addr=0x1}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000280)="c9799e31eb14f4d18980cfe1450149efe6fc30268369553833b9f8b7e04689d1dee7bd91622bc076d5ccb0f61fa0191ab7a10e1b7bdd4b354ffe02299dc3767881d5f766d0d8c2d8a78de486b301de629f7a0e211efba804da5d7181e3eb28c875bf20962247258723302c9d211e6e9fba09babcc7eabe5cc33bd086f16a2ed446ccea841f86ecff0379f4", 0x8b}, {&(0x7f00000001c0)="2ebcb0d95a6e1eae3f8446ce24b0fa08dec982d5b965d41d5f63f9cc673e14738e21956ca20a830e3345d2426f35da4f488c9bf0ede5", 0x36}, {&(0x7f0000000340)="f280b545311e44f6051eb929c5c96ab0bdffd754642ee8157a68967dc835c9781c4d013ade933bd08674fb8c3f90355fe0be1e89f28d83a8cb02fdb9cc135be93b546090884340838b3f9382396a1e90ed235f4cd8238f9d9621135152cc25acda8c0a9b6509a341d4abd6eb643937eb2c37b3d0a58ee5596377ac", 0x7b}, {&(0x7f00000003c0)="ede552f7e7c8d928523dea760258351e4d6331f16666ffeb5d1ab2dae2c13d2c1c302f65559211553923a8079b44bb4f7d64d9623590", 0x36}, {&(0x7f0000000400)="21b0b5e74a37142909facf79acb974f6ce1aa901eda85ad35119881c4546db8789c5fd6f801f9357002edd1ec63d7797c45c954166dbc276044bd39b1eec4bd4ebcf911f2fb341a3df9f6b9f5264303fdd1ac535e13da48acdecf8c019ffd42d3e0c73205e8c2c9c34ed59", 0x6b}, {&(0x7f0000000480)="2b6c365199f2919ad4dc6740bc5e91576a290b19de5a1d8e38aab35da3f91b83e86ffdccdef494a8ee134569eae8be92f9da34d4e5c988154901896d840ad7f3ee5cef0dbfa0a9fe4537ddc5e5768e74d3241908d1baa3fe1481c9bc5713a58a85805eacd47949ad", 0x68}, {&(0x7f0000000500)="565250b123aa29dd07631433444a131eecb1c048ac00344c00af0a0844a7815563e95d0c7258df0a0190c52ca6e60ff43aa5122baf41cf85d952c402c514605e59f8d2a2497dea6f4ff0a068bd811cabf9a76da2f847baea293f0b909f1b3b5bdb8c4f9faa28", 0x66}], 0x7, &(0x7f00000009c0)=[@sndrcv={0x30, 0x84, 0x1, {0x9, 0x1, 0x202, 0xff, 0x9795, 0x8, 0x800, 0x5dd, r3}}, @authinfo={0x18, 0x84, 0x6, {0x7fff}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x201, 0x3, 0x8, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x1ff, 0x8000, 0x200, 0x36, 0x5, 0x6, 0x1, 0x2, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x9, 0x8, 0x8001, r6}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x4, 0x4, 0xffffffffffffceb9, r7}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x3877, 0x209, 0x38ee, 0x74, r8}}], 0x148, 0x1}, 0x40000) 16:54:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x2c) 16:54:20 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4603000000000000}, 0x0) 16:54:20 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) memfd_create(&(0x7f0000000080)='\x00', 0x6) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8000, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000140)={0x22, 0x3, 0x0, {0x1, 0x1, 0x0, '&'}}, 0x22) 16:54:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4603]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:20 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4703000000000000}, 0x0) 16:54:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, 0x2c) 16:54:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) fstat(r0, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:20 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) lstat(&(0x7f0000000040)='.\x00', &(0x7f0000000080)) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000140)=""/37) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f00000000c0)={0x2, 0x401, 0xffffffff, 0x4, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x8000000000, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) setsockopt$inet_dccp_buf(r3, 0x21, 0xc, &(0x7f0000000440)="dbf89991b319c4dc4e01b1baf9cf3f8ad252b3286b1b3c06820fc50c32a424d17124894372d4bcc6c16c6626161e2d63a21e157e0d466c513cc829fec78014e3383469d446ffe84281746073c8cff4f2d0bbaf03bc5f059833bb703e36da8c102bfbc4a1db8553ad1445d2b2f125e961a48393580375fc360e5f74b0dd4644a620a00ce68eaa39fca695331c5e1804fc34e5e396f61a1493b593543edccf4b84d5eb8d61018feb78f5648b8ef424a6c392bad2699307c66aac4d337f9147c9718965c3143d483701c361d20662696c458be62342df358d99", 0xd8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffdac) 16:54:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4703]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:20 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}, 0x2c) 16:54:20 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0xffffffffffffffff, 0x4803000000000000}, 0x0) 16:54:20 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4001, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x1, 0x5}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e22, @local}}, 0x8}, &(0x7f0000000200)=0x90) 16:54:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfffffffffffffffe}, {0xa, 0x4e21, 0x0, @rand_addr="da31800f527f8fa27c0926e807f3ee06"}, r1}}, 0x48) 16:54:21 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x2c) 16:54:21 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x10, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20008010) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f0000000440)=0x60) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffdac) 16:54:21 executing program 4: r0 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="099237257f422c1b29520742d8ab932d438425f7aaeef71bc7d2bb3346c29183f8bf631bf98e937803d46df943506c96e72fa51618e622ecb71f8dff16107d38a3f233159e01865cd7690be24b9403be54cd2dc8b1194512cb0b8927a7a991e8d82635061ec2296633d1ebf8732dd842c9d876388a89b1c47d0f8f7f79865d642e8d1fd68f80869d7583717c5305ea26123f8ad10cbeeb511272bab3da8752059ff8a1e49bc22278914dc1a178f0fe4d0d1ef6d73a77b0292b5aa9479fd526db3d7f224cf480b73c2a0017a4755b02e2ee015e31bc1be48f741f61d2f950f29611f1aeb7ac76d9af54317e2a4b149882b0fdced49e4f7b0301555c9a13b358", 0xff, 0xffffffffffffffff) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000002c0)={0xba0000, 0x1, 0x7ff, [], &(0x7f0000000280)={0x0, 0xa809, [], @p_u32=&(0x7f0000000240)=0x7}}) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r2, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:21 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0xffffffff, &(0x7f0000000040)=""/211) prctl$PR_SET_SECUREBITS(0x1c, 0x8) 16:54:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:21 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000]}, 0x2c) 16:54:21 executing program 4: add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r0 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000ac0)="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", 0x1000, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:21 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:54:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x7, @local, 0x1}, @in6={0xa, 0x4e24, 0x1000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x1, @loopback, 0x3}, @in6={0xa, 0x4e24, 0x9, @remote, 0x200000000000}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @local}, 0x5}, @in6={0xa, 0x4e21, 0x12000000000, @mcast1, 0x9}, @in={0x2, 0x4e21, @remote}], 0xc8) 16:54:21 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000]}, 0x2c) 16:54:21 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x100, 0x0) sendmsg$nl_generic(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x32, 0x2, 0x70bd2d, 0x25dfdbfd, {0x2}, [@typed={0x8, 0x69, @u32=0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40000) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x300) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendfile(r2, r3, 0x0, 0x10000) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r0, 0x8001, 0x4}, &(0x7f0000000300)=ANY=[], &(0x7f0000000200)="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", &(0x7f0000000100)) 16:54:21 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x763, 0xc8784a99625667a7) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x1) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc0f]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000]}, 0x2c) 16:54:22 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r2, 0x80000001, 0x1}, 0x8) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:22 executing program 2: r0 = add_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000ac0)="742dd343fc1ef813cec0f073fdf82c2c2a8715057ca38e4df59f5aa38207d9166917e30e9f5b70839cc9596f78165f92aaa469f6ddbc239e2ab91c0d873f2ceb4a0b749e50c8ddd5f0ccaf62c45165982393d9813ab6f2b57db3c24698cc5f0f36fdd74da86b8ea1554529fddb8bf22fcbbec8d6dca09e0722dc25a4869c906d7d1dd4d8f77f1e4e75e7ea2da37f16447f905ccf5f77f255c4697019c6a8df21917d6ee03d49d907f5dc29e57be099b511114ff6853d123a8bff0c6f05bfd90ce22fee43577cda655e3b74ee34336820c405b4879963fec1d950dceed0e19dbe5da563124c55e8cffc073bc8791bcf82e1316226bf2af2a99a7823192cdabcf0a9c510de6e51ce8a1ca8970b0a1ce31307860ccc281b787749a69a8d51e4dbcb927d7711499ba9452ff4d676bb5762605a392f40602af6d570e08b4e4bc81736bca482c03df3d9e97114dc405faa870bd74dee9e2c8b89d3983af849313b1dfd91a00db6266db18aedc4eee7d4921844450fd6ecd21ef2a2b2595740e429aa60d1b0002d0ef47eb02c8d7bddacc7253eddd1c2dcc80bf58d9568024ca9ccd3d3044964c6a7749f7c9249554a0aeacd579aceb806fbbe99cba5ff9cc77a953050bfa855545b0885490d082a99a2f7371e87135793a72230853888d0efa5d51617f11ddc3866c1115384b9de95e981af359c5cff28fa5629bd5426eef41c54c8fdc97b2d79dbdcbcd3afbd4b16cdb747969aa60736c97b81dfbf77a3bbb272de51325bac9b29722b2bdd8f8b53987e4aaa3d4e293c417587947658bc949a3106e202127d0fc2688ea5d4d5b448437f4904a3f005a21a72a7177684eb77590e17fb38ab90eabc249f579488aef6415d674784a7a5895ab4baa72a486870efada8825c281d764742a18f6c0bc9d05643bc54053aa6ddea3292a869499b031dd8b36f4a527012a5a6e1e65944cac79d0e64f667ddca9e7d9a2a1c2f548fed1769f90355711b60728a60ee11cffc77536dc5fc0e877e32f5f90fa72632adb1353265b53c5ceb4f12c670a56c22b6736fbb1996a84eed3baf5917d6bdf5d3a53ec9a340b30b3d3c72d35d1f997d0c69d5b60ad90f1871b3b6ed1748d2bb2c50d6a7c329c689ea5eb3a4e0e01b3465d7ee1b93a257e6e245ff2733047bba7d5c34353ca850a16175912a45849cb22136af69b4e81365393c3ab511281df7eee1220070f3cab3cf74f4e9fcc4c00d8ff5943d211f814578b906359be8fd2e16ffda1c29f9c4fcb9ee2503f9ea9c01be23c7510d02bc8b697ea13e171270f75a14986d7978f987fae4d1c31c03bd458afaada4e48bbd38f09c9e2e797920528efc02bb0bf6977494f00c2e2518e01d3c64802fad3e122b5eee7f652c1248680fe0a1fdce96ac0fb58d2673aa3c35a11059785a714386fe39b45b0853050e6f6e603f428f1edf0c1595b04ed5a9201240dd8f0b203d0f6b1139fb0c9f031e364587ff0606c981656ccdbb3b362450fd54cf480ec64b3c1e1c9281e32a1868eb240aac053284c0331f4907107bb8be5a5067dde36bd90550c95cccbbe799aa8aa73d8b78667e6340de1519f789c1e6690ebc9869970a9ad1ea99ef76c9bc3b63c84168728f547b2ee1a12b316079788981ae7e25c76748ee38fb64ad98704358965855cd331015399b2ce62fe3ebe824409d94e2721d69fe2a155779da9287a8bde409c5a01c364e23adc13d860d02ce49cf5a6902909e3cfeeea5c6d65060498d2b1129b20a6730a2a53020f4981e123965245d52d3d053ed9fc0b91b1385d0a52d312ccabb95f710de5a3deead4ad8360c6ea438f6fcaaab922fda6b05fdaf005746880f75af2bcc84c35cfbb0d21bae99f4c4021550009762c6cae25c57fdae8a02aec302a7286d2f58f289963a1f5f93c6c69bdbd3ae6ecea31ee738ad91ff8e3081241ee4428d3b2f2ada8117b6f47cf395527596d5f49402303f5b7d13b9e5645c935d9384309d3dcf56e4f1a13ab75dfc15e63a5d73e0c95e36db33f5e5b5e4bacd1708aa64ca25a9313422648e46c20ab547754f75d6e1f85801e3d606639e04d63dd138721fff533e9aa0179e51212be52162ae0729e25d26843c19ce23ec8363c78c572b24f29fb172511f6d557c1f2c6e95d0ae43e4473365907827d2d39ed64b5bcb38bf63dcbdd95910cb53d215b787f48694ae0dd4b70f00d9d539c77a9bd06b909bb7c155f24c2339148186f4c722a10d194be9ef6e4319e1fc4f97c35aaf25068dbed5710718fe675627e473f14900e0ddc937abf89806a97f9fd655e47ae7e8431e1d79c7074bed6f8e9950bf338af67b8847cf2df9b75d3df482fa5ed4db03a2afcf39548f59d2e202f32aa7d07bb017b18167e7bfd015ace7bc9081d61959a77af14416f435845cc3994f93d267d10630850d42dbbfcaa21abe2888198854648ecd6aba3f6af2939fcd350f700ebbd26195c8107afd695906c4b17f604f4350325a43d69e0dbdc74c48b3ebacb5c5528fd18a0ff4cbe877c223b02f42a731fc9573c8331b89d116bbb445bb404986e18f393e6f448117f4d4187232eed5173455ec93e2b9dd49a82fa2ca0b390c6a7f407e97a55395b16525aa39fe2f5243b3496cde888c55524721ade9962b0313a64d77f1848ce8a4958854ae2e874011bf3706265942713cb5ee430f4ce125927a73f9887ec5b64c44b517a9c66e5e567a3fe4427fff1566f632b88510afd47265697ab296ab8c085ce4b0b62d4ff9e9df6fa30bfe22de2fa973ad586b548487284a98d87cc48634128d44bd6d7815f40d365a608f5a91b44696af119e1fee7ce867bf0cc6375224d7f8fb6193a3f53f590f30ecad011b3820b602d997babec3231991901f0a93f273ab0716cbf356198f783802bf32595a2e3acdd9f7a5911c07de8dccc917f29034b4c08a828d79bca5e0e277d8105c1f681600fe94959ddd4017b212171ed2ac6c95b306919790388e71df2f0af7720206e244d7a794ff01879891a04318047c241abf8434f2f73bd3092a34cade9db3f7679e0b36230dd4c0cd0bbd35591b46757d69dedfb771c04a3cc8ecd4a1ffcbcdcbaadecb677c78a2642e538698e111b68ef6133536b562313ada81cb9513e32f4057a1002d2fd6b3171b9ca304cb5ece7fc992d2533cc8a645c460dfc8b1f5c3acde03f0f76e917d5505875a47b8cfa8c9900de57922912bb8a0139b200a3526cb22a3310f530cf1db7718ab7d17c81fdd4683b0b013653e155ea885548ff0b50cfb9be933c55c4a14867bdd7efcfb74ed6255f280f9f5abd449470b330a862f01ead0fb91484b1d3ba9f2f1d679b5262dc77f5ee4d8ed0f9b5a89b025db9af8b5499eb2465ce3c75ffcef24d5dfeac5299374194fc5fc97fa60c5bbcde91b38d9607bc47e78d9ca0c479a794cf591880fdad1fa0b3a422aac60ed7713a2c47618477418eb21f100c8d36e3f695264f07804a80e1eab30c20e42b7e0dceb283363778d3f38495bafa92c5f0eb339a86c84ef8628413eef0db93e74df1541814c128e1573f8e5b73ba0ce43259614f6abda55a4724f4de9d0629884876fadaf02614fa1bdbaec88fba66b37bf28286719d6824ff22bf9337b94e6753a8aacc13bcd35b2d834383cb0d7eddb6c0c89a17efac96813fe27d293a47415d66f32439123fe0174e1fce25d6ae0107f5d58e27e2a627d73f0d0a25a4e2756f40d0f9a6b28065e391ca7fc07a02c799444174f46ffcb14920860ec5b0062bb217d300e2492028b19aa6ccddb24c72addae5d1ecff964e2083d3a1db9ad8320aad66b5ea8880d6e6697e87b59ddbe780b49bf0f5a291fd80ca924af63e0f7dd65b26c5946354fac3d0d2033c853ae86cfe4590f42f3e7ac7f36731d65dadef63eab6730100a8f25a93616febc197774cefb5bb7feb5f16dcce5b82ff3048ca2e52461e1c155b9210ceec7f04dffb51f1d6981633df87484d7721c1ec2d62736ccd20c58a87178827d2201ac4b96318a7a06e97b40055f080514fdde827437cda31e014d4d5cfdba5f828fa528982ccf5d8e3fdb0d2231e47b9773289afd7e7c308a937eada0ce948cc7fcc17dd166d3d30bd52f77b2acb70f4d81e6116648b1ce2335cd5b419ab4475765aa00e27b3f3a1e79a4fb87e7f50b13a018a1256cd25ee7348c20b9c95f745188585863a074f7238b918b6f086c523f85f816b3666f9de7e4b8c5a3c8d11f698ceb0f5fcf1cb3459d3183d9a968fc030ab72e29196a53b9ff92e9a26fac2bf8103e29ac745842333df040eadc8931e47840ab1d06ee8770bfd1cf45290959edd6b9f7c773cc0c3889515ac6fec740b81f8afe90b695fb0891b4c7b485b3bc21cecbc7ee3535ea067a78dc97f8a1c4bc110f668a0b109fbb87358dcf1ad300ebcc397f50b85c63b714ac28a3016f09ad6b6007c01db43e0a3d423c5cc4ee9e681f6ece06353da559f1ac552ff0c0bf86fb77566347a15e80cc11fcac6484eb478a32bdff41b5be58c4b3c824a9aeb36f2af84f75f852af6d610bc8fa895cd607f5fd838235ec30b6c9b2b783373d4f45f3e2a680b9948206bdf7ba92ce4288fa3b8c99422dfbb3b5362bb890b75bda7f55e8ec711bf199e353c2c38664c31368d0e5dcf553f618b1d7cf8b4d8578e96615caecaccd1e2eae92e5784e5943211a5fd21d6995123847801afbee1e36b27d9d3999efa4d97e7891cf87a9733bd560ece7dead16857a5418d4a8af6105ea303e34a6a5e574e151368a836cbda2d8dabbcd28ddfed90bfb7286eb7e3de7b8b91ac03d0bf29d81c599d602e2c40e5ed19db95fbddf3b1dbf6e7a3ab0e19c61ba86e244f63c010fb1b19a1eceb26ee2c132460e88eec1a747fb0d165cb56a99e9260ca7f5cce4d3bfa51210c5df0931431552917b4455e0ef486f2efade04f34a2f90fb01fe6677c33576538517c4054b0770b40c548da0573535a96649dd900ae04df3e2f4fb1fe983926c5245ffb23f2a56cb68b0560f13874f49aa7b70d6b480710a49c8b1dd4c3df78955acfac971be6e2d8c21c442b93f1d5581baac82a612768684d933fa1cff45bdc4c03d9f3f69ac99690b581e1ca914a93012703ee0181a10f7186a3e7ae60277175b8cfdfa6f68e01afd27a81e4277755ff6ee87511b66eb2fcb864acbcd42cc158797d58f721287b0d7ffd50a17f39d00aa05c67d5b9c491553db43af74352ec0649ebe30864dd07a2c27088a298e32176f772af4d098d11a988e7d2f7d88dd312fb5556522a55c5f52309ce86cceb51135e9b79ca31c13ae3083601d3184ccf2e87d6d12b8fe97303fa4bf69708aa64446d74a00c35ed4fcaeb20d6c6931e20eeb35251a3d9e4c3497b254e49c4bb71601f96fdd3879cbc3ba60c3711f5049d3075277ccb103f44035f868a7fef57ac093fc3fbd5464efe721a3cb00b0fab023c343a6bd33acb9b3808de93048b7d6751f9abdf427561db55aa53b72de6c9a0ef326d80ec6f40f64ee301c164a724ffc8f44f213c45b15ae392bd53a03bbc5cea21708e62339cf814104cecae5c831ea4b3a1572c80c022c8a567766da9e9d113c7f65b265394a609ace305c831ce590c54fcefd642cf3b6ee0d793e14acfbefb94852e5c2f976d0f3a389f0b568061a18e86e70265fb14ffcd3f536be6eb07a1f93ba555602daf3e94d43cf976b35ad8f4a38f3f5fcf4d3324e5571038f5859b229997d47d2e6c3be55fa097a7f8e9778841e4b26e49319196b72faf6ad119620323c8430c9f510199a500ce14d4a28d7fa9ca7", 0x1000, 0xfffffffffffffff9) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x40) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f00000002c0)={0xa6371d43c803dc0c, 0x0, 0x101, 0x7, {0x7, 0x7, 0x101, 0xffffffff00000001}}) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000140)={0x6, 0x2, @stop_pts=0x2}) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r2) keyctl$search(0xa, r3, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000140)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 16:54:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20a00, 0x80) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)={0x2a, 0x4, 0x0, {0x0, 0x0, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x80000001, 0x80080) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000002c0)={0x1, 0x80000000, 0x2, 0x1000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000140)={0x7, 0x8001, 0x4, {0x77359400}, 0xdd, 0x8d3b}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) ioctl$KIOCSOUND(r2, 0x4b2f, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0xfffffdac) 16:54:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:22 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) eventfd(0x9) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:22 executing program 4: r0 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="44028ee6ebc2c051559b81b189e0a3410ae2e9cabf1c9ddc96417ea4c0666bf1fcd1b9fb728e9408e5f25aa4a78131ad14fbce4cbd29cb9ac8", 0x39, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000180)='encrypted\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x2c) 16:54:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1a) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffdac) flock(r0, 0x0) 16:54:22 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x101000) connect$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x6, 0x8, 0xff, 0x0, 0x81, 0x7fffffff}, 0x1}, 0xa) 16:54:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x2c) 16:54:22 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x2800) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000080)={0x1, "750e84a872217b84ceb0817a5f7ecd753162cbd948175ffa34401cc24a3d6545", 0x2, 0x1}) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x002\x82}\x8e\xb2\xedw\xe1\x82\xad\x10\x88N\xd1\xdd\f*\\oZ\x7f\xe6\x11\x16\xf2\xa0\x02-\xce-\xfc\xb7\x05\xc6,\x9aKMz\xbfA\xc5w \xfb:\xd8\x7f\x005\xa6\xc8\xd0\xdd\x1dj\x16\x18\xec~Q;\x85w\x91W\xb1\xbdM\xcd\xea@\xf1\x83C\xe5I\xb5S\xdf\xc8\xac\xbeF\x7f\xd8\xcf\xe0\xa1Cx%\x93y\xb8\x81\x91\xad@3\xa6D\r', &(0x7f00000000c0)={'syz'}, 0x0) 16:54:22 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4004101}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x2a8, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x43a}]}, @TIPC_NLA_LINK={0x138, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x688}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @empty}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff80000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x800}, 0x1) 16:54:22 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r0) setxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', &(0x7f0000000100)='keyring\x00', 0x8, 0x2) 16:54:22 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}, 0x2c) 16:54:22 executing program 2: add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="575b2661038313b879cb0c14e4af126116b6792fcfdcd8130bfb1e69f6978c5d741173d07e73", 0x26, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="087dffc321e2f1c7165d3e359e6c69", 0xf, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000280)='rxrpc\x00', r0) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f00000002c0)=""/29, &(0x7f0000000300)=0x1d) keyctl$search(0xa, r1, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:54:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x1c6, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:23 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f0000000180)={0xf, 0x9, 0x85, 0x800, 0xffffffffffffffff}) write(r1, &(0x7f0000000200)="16ebcd1e65b6650625", 0x9) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4080, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0xb6, 0x4}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x0, 0x9}, &(0x7f0000000140)=0x8) 16:54:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000]}, 0x2c) 16:54:23 executing program 2: r0 = add_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="edc65acf7dde38025199c81093ecd719bb801e48ea034cdfdd8bc6c475f08ba8e4c0afe1d14e72956fba707491d3fd79c0c910eb3f5169dfdc5626cf137fdcbd255e34d319059df4396267b7208c1b91", 0x50, 0xfffffffffffffffc) r1 = syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x2, 0x80000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000780)={0x0, 0xfffffffffffffff7}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000800)={r2}, &(0x7f0000000840)=0x8) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r3, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) getresgid(&(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x0, &(0x7f0000000540)) r7 = getuid() lseek(r1, 0x0, 0x1) r8 = geteuid() mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x5003, &(0x7f0000000880)=ANY=[@ANYBLOB="00e78d4b234719a7abd0f93a70c9004042251061bfc3a9e99d17712e792f3f4a0d3af3174597e874c49507243c107d0823856e5e8b9086faada4243345d5c9db8a8ba47998d83206b2bff5b6b9c99ac3a4fa8113d179000e59e17a92e41cbbba34471f5fa376c9ce3c4e49af60d644c6a131b37cd79f9871ccaf818a43f02b18b4420dce8ba5abd0", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000130000,user_id=', @ANYBLOB="f6dddc68ad8c5e62a15cc7ada50419ef63386d0b4ac068d789ae442fe937c45997d273c15a11e9e8d1eee0aa2cf32c3547b6715e24b9edcd3006ebf459f915f7003e4d5deac9f13414865ab6ef9191", @ANYBLOB="2c67726f757081", @ANYRESDEC=r6, @ANYRESOCT=r5, @ANYRESDEC=r7, @ANYRES16=0x0, @ANYRESDEC=r8, @ANYBLOB=',\x00']) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f00000001c0)={0x0, 0x1000, 0x7, 0x45, 0xfff}) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x8, 0x84000) r9 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x10000) getsockname$inet(r9, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000180)={r10, 0x6, 0x3, 0x3, 0x7, 0x9}, &(0x7f0000000240)=0x14) 16:54:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) 16:54:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000540)={r2, @multicast1, @local}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000300)=[@fadd={0x58, 0x114, 0x6, {{0x893e, 0x5}, &(0x7f0000000140)=0x4, &(0x7f0000000180)=0x8, 0x400000000, 0xfffffffffffffff8, 0x7, 0xffffffff, 0xc, 0xffffffffffffffc3}}, @fadd={0x58, 0x114, 0x6, {{0xfffffffffffffffe, 0x2}, &(0x7f00000001c0)=0x5, &(0x7f00000002c0)=0x8, 0x1, 0x2, 0x2, 0x100, 0x40, 0x2}}], 0xb0, 0x8000}, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) [ 1854.982849] kauditd_printk_skb: 233 callbacks suppressed [ 1854.982863] audit: type=1400 audit(1551459263.452:64398): avc: denied { map_create } for pid=11069 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:54:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000]}, 0x2c) 16:54:23 executing program 4: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x10) pkey_alloc(0x0, 0x200000000000) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="997fd5740c46932164bf96a3b204194292ea7eb569d967ed0cff7b570ef03f53289b3e5fb97181593916471a8ba209f51515dcd93dec0d938ef5d69093f3b5e03e156e0295f02375a06606e22ad0d32e3e4413eb3c9f50a83dcda688d48dd5675a08dddbf0e5273ba9572aafa907e42c411f1107573580a93738b590601236cf41234334aa830e6a5ad4f0662be9d2a80acb85dc7b58658f9cfac897f47b7b0f864efb69288c95", 0xa7) [ 1855.134953] audit: type=1400 audit(1551459263.462:64399): avc: denied { map } for pid=11066 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1855.280497] audit: type=1400 audit(1551459263.462:64400): avc: denied { map } for pid=11066 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:23 executing program 2: r0 = request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='syz', 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000180)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0xc8000, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) 16:54:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000700)={{0x3, 0x0, 0x10001, 0x3, 0x9}, 0xf204, 0x7}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x28000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r4, @ANYBLOB="04022bbd7000fcdbdf2511000000a4000100140054067a247f35020008000300020008000200030000000000080001000a0000000800030000000000340002000800030000f0a73eb900040001800000080002000900000008000200010000000800020002000000080002000000fc0017000200080003000101000008000100200000000800020006000000080001000600000008000000000000000000000000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000800)={0x5, &(0x7f00000007c0)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000840)={r6, 0x2}) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="68ba3e10", @ANYRES16=r5, @ANYBLOB="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"], 0x164}, 0x1, 0x0, 0x0, 0xc080}, 0x10) openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x6, 0x51e6251f, 0x7fffffff}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0xfffffdac) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 16:54:23 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x100}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x2}, &(0x7f0000000140)=0x8) 16:54:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300000000000000]}, 0x2c) [ 1855.441397] audit: type=1400 audit(1551459263.462:64401): avc: denied { map } for pid=11066 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 16:54:24 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, r0) socketpair(0x20011, 0x80000, 0xf7fffffffffffffd, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000003c0)) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000300)={{&(0x7f0000000400)=""/203, 0xcb}, &(0x7f0000000140), 0x4}, 0x20) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000200)=""/151, &(0x7f0000000180)=0x97) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000540)={r1}) r3 = dup3(r1, r2, 0x80000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'vcan0\x00', 0x200}) [ 1855.623913] audit: type=1400 audit(1551459263.492:64402): avc: denied { map } for pid=11066 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1855.680967] Unknown ioctl -1072667610 16:54:24 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000]}, 0x2c) [ 1855.704947] audit: type=1400 audit(1551459263.502:64403): avc: denied { map } for pid=11073 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:24 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000140)=0x5, 0x4) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="f9deb5842a70c1aa68931dc075c0bef227f357f4bd42f66b268dc1e827bee287d40fe829d34e5b3e9613c5e0bffd2f6a793628144a2adc29da8128c2012fa869c7220071dfe9cb0848a9c8e133d8639b1c87cb41658f0dae01bb22b57aa4549d804e3a855e18bc2f924e0ee557e344880759aacfb7dcdcf5c4aab22a5de2", 0x7e, r1) [ 1855.750374] Unknown ioctl 1076910120 [ 1855.801626] audit: type=1400 audit(1551459263.522:64404): avc: denied { map } for pid=11073 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @broadcast}}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0xf9b}, &(0x7f0000000180)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) [ 1855.864624] Unknown ioctl -1072667610 16:54:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1855.918592] Unknown ioctl 1076910120 [ 1855.922122] audit: type=1400 audit(1551459263.532:64405): avc: denied { map } for pid=11073 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:24 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0xa8000) 16:54:24 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x0, 0x1, 0x800, 0xfffffffffffffffc, 0x1, 0x200, 0x8000, 0xffffffff, 0xc000000000000000, 0x200000000, 0x3, 0x1, 0x9}, {0x0, 0x6, 0x7, 0x80000000, 0x7fffffff, 0x3, 0x6, 0x101, 0x3, 0x3, 0x2361, 0x4, 0x1cf44d98}, {0x1, 0x9, 0x2, 0x8, 0x72c7d495, 0x5, 0x1, 0x1, 0x0, 0x1, 0x4, 0x5, 0x7}], 0x100000000}) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1856.090415] audit: type=1400 audit(1551459263.542:64406): avc: denied { map } for pid=11073 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000140)='posix_acl_access-selfmime_type\x00', &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00'], &(0x7f0000000480)=[&(0x7f00000002c0)='cpusetwlan1lotrustedwlan1^selfppp0\x00', &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000440)='\x00']) r3 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x3, 0x2) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, r4, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x70}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x8, 0x1e57]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8041}, 0x20008000) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x8001, 0x0) 16:54:24 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1500000000000000]}, 0x2c) 16:54:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 16:54:24 executing program 4: socket$isdn_base(0x22, 0x3, 0x0) poll(&(0x7f0000000040), 0x0, 0x9) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) [ 1856.261205] audit: type=1400 audit(1551459263.542:64407): avc: denied { map } for pid=11073 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 16:54:24 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, r0) 16:54:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:24 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000]}, 0x2c) 16:54:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dlm-control\x00', 0x10000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@initdev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xfffffffffffffed9) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x401, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000140)="cbfcf69184b2998123c105d40b5c37483024919fd63f3f3862659e802be0211f2d629f1a001b3d4804924f04dc2e9b9954368e95ac108a0bebe8ac0982d93e4ce91069c90896d5c783d3866f4577f7d337deb25f312773714018fd3ae9b456927d83737591887e467dcc2b0cac5b1f72c5", 0x71, 0xa6c}, {&(0x7f0000000280)="f87387a835849da1df562ce81c583b16c654ccd5623079c0615e1ad718e83364785c333cf8643d8dc958f0c66827d55c67e9656123fb86d21d685dbeadeb44580e9d086e481ad3e74c8e3d987b16971c52294f9bcb1895f396587db7a811dc869e", 0x61}], 0x2018020, &(0x7f0000000440)=ANY=[@ANYBLOB="6a6f75726e616c5f6465763d3078303030303030303030303030303030302c6673757569643d62773230777732732d777f66312d723b347f2d396482772d77367735003766002c6f626a5f757365723d2f6465762f696e66696e6962616e642f72646d615f636d002c736d61636b66736861743d2f6465762f696e66696e6962616e642f72646d615f636d002c7569643e", @ANYRESDEC=r2, @ANYBLOB="2c6d6173e86b3d5e4d41595f455845432c6de61840e265e10086415050454e442c"]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000580)={{0xa72, 0xff}, {0x0, 0xffffffffffffffff}, 0x3, 0x4, 0x81}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000600)='\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f00000006c0)='./file1\x00', 0x3f, 0x3, &(0x7f00000008c0)=[{&(0x7f0000000700)="688b02c7babde206ee88b002abe574904efd80815d2a768c780b7872a79ebf574f96a9fa49ff3a1db961af355a976ce637e30567c67221e61bac5dbacc8cf0ec3f13584dcbff0a58963843a0d96d2622d826a844ff1f48bc354aeb748bbecac6f0b358a00b0f36bf", 0x68, 0x1f}, {&(0x7f0000000780)="b1cc3d31f326dc975c50d4aca564b5f31515e5d4964803a906261b2270260a4f0e164f76dea947aca53a3d1091f178ad3c3edfcd92ed5e221efc847bf4b90831711d4d9d1d61e87383432bebefaacba2084d966db3b2a3abd754aede5e888fb8ab", 0x61, 0x20}, {&(0x7f0000000800)="4420521e1342f3fd0242de4d263dec8af8d1f13599022b6d2180872b5a8e67cb3176e5febb2ded08698de521ab29498d365e6b731fffc109ba70cb9969a4c826bbc6741385fb590047409dc2ab30bd0f1e0874db06cc5777a50cf76aeba81bc377b4895b7b7149e491976ee4b9f0cdbeac8b562a61bcc8104b311e03f018b54224824e63f3c7c99585bb99cec3bb2288ba9725b36966d5c171f2bc5e287cce10e6f1a95e775f694574065b619afa97b712c8a153f35aa75ff1", 0xb9, 0x5}], 0x1401, &(0x7f0000000940)={[{@swalloc='swalloc'}], [{@fowner_gt={'fowner>', r2}}, {@uid_gt={'uid>', r2}}]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) 16:54:25 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0x0, 0x6}, 0x10) 16:54:25 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) fcntl$notify(r0, 0x402, 0x80000002) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000080)={0x200, 0x4, 0x2}) r1 = getuid() r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f00000007c0)=""/86, &(0x7f0000000640)=0x56) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0) geteuid() getresgid(&(0x7f0000000940)=0x0, &(0x7f0000000840), &(0x7f0000000980)) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x0, r1}, {0x2, 0x5, r3}, {0x2, 0x0, r4}, {0x2, 0x0, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x6, r9}, {0x2, 0x1, r8}], {0x4, 0x4}, [{0x8, 0x3, r10}], {0x10, 0x1}, {0x20, 0x6}}, 0x6c, 0x2) r11 = fcntl$getown(r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0x0, r2, 0x0, 0x8, &(0x7f0000000900)='keyring\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={r11, r2, 0x0, 0x1, &(0x7f00000008c0)='\x00', r12}, 0x30) r13 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r14 = socket$inet6_udplite(0xa, 0x2, 0x88) r15 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x800, 0x0) write$P9_RGETATTR(r15, &(0x7f0000000700)={0xa0, 0x19, 0x1, {0x2200, {0x52, 0x3, 0x7}, 0x180, r9, r10, 0x1, 0x1000, 0xffffffffffffff20, 0x0, 0xb2, 0xafe, 0x401, 0x8, 0x3ff, 0x0, 0x10000, 0x3788, 0x1ff, 0xffff, 0x1ff}}, 0xa0) lseek(r14, 0x0, 0x3) keyctl$search(0xa, r13, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r16 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000b00)={r16, 0x1, 0xfffffffffffff000, 0xfffffffffffff000}) getsockopt$inet_buf(r15, 0x0, 0x2f, &(0x7f0000000b40)=""/28, &(0x7f0000000b80)=0x1c) r17 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r17, 0x29, 0xca, &(0x7f0000000880)={0xb82e, 0x1, 0x1ff, 0x5, 0x9}, 0xc) ioctl$VIDIOC_ENCODER_CMD(r17, 0xc028564d, &(0x7f00000000c0)={0x3, 0x1, [0x5, 0x4, 0x9, 0xab, 0x8, 0xffff, 0x3, 0x101]}) 16:54:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='rxrpc_s\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1, 0x859b78d}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000140)=[{0x0, 0x0, [0x3, 0x7, 0x5, 0x5, 0x400, 0xfffffffffffffff8, 0x401, 0x8, 0x9, 0xf8, 0x1000, 0x80000000, 0x6, 0x5, 0x2, 0x326]}], r3, 0x1, 0x1, 0x48}}, 0x20) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000380)={0x8000, 0x0, 0x5e1b, 0x9}, 0x10) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000300)=0x6, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000340)={0x7, 0xfffffe9e, 0xfa00, {r3, 0x800}}, 0xfffffffffffffd3d) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000440)={0x1f, 0x8, 0x1, 0x4, 0x40}) 16:54:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 16:54:25 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:25 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x18201) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x4, {0x80, 0x3, 0x7, 0x800, 0x7, 0x930}, 0x1, 0x4}, 0xffffffffffffffd4) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:25 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) keyctl$negate(0xd, r1, 0x0, r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'gretap0\x00', 0xffff}) keyctl$search(0xa, r1, &(0x7f0000000040)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) 16:54:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, 0x2c) 16:54:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x14, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x7fff, @dev={0xfe, 0x80, [], 0x18}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0xfffffdac) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000200)=""/115) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000140)={0x6, 0xeb}) 16:54:25 executing program 3: remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x800, 0x100040) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 16:54:25 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = msgget(0x1, 0x20) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/102) 16:54:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:25 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000080)=""/174, 0x8}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000200)=0x4) 16:54:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4703000000000000]}, 0x2c) 16:54:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x0, @mcast2, 0x3ff}, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x15df, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f51e7cb}, @in={0x2, 0x4e21, @rand_addr=0xae8}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000340)={r2, 0x5, 0x5}, &(0x7f00000000c0)=0xff8e) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 16:54:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xbf31) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40000, 0x40) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000140)=[0x10001, 0x9, 0x9], 0x3, 0x80, 0x10000, 0x3, 0x80000001, 0xc475, {0x6, 0x2e146883, 0x1, 0x0, 0x3, 0x3, 0x7f, 0x3, 0xdf45, 0x4b410a2e, 0x3, 0x101, 0x8, 0x9, "9568caf0f5caff5c58d7458b2fa2f87eb98e99e9572af058cd202662db33f2ed"}}) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000100)=0x6) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000300)=0x1a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000280)=0x60, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000440)={0x9, {{0x2, 0x4e21, @multicast2}}}, 0x88) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 16:54:26 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="430d0e767b8aa7ab963f8e18281a86f11546f6abe4337b6c6f31c2e001e3618d249f18bc1153ce958fe3e1186fb989abb5263c51e2314e6a76ead5c522f0f12647beb84d36ec24c952e3a5c3015c87c81340b5e10e4f0b6b69e3ddf69546e25e3759d6dce2cbe244837640722f9b4689", 0x70}, {&(0x7f0000000100)="47fcba0cc4811a688c2460a80a7973431b2cc750c8ad69d24b582142135d3a3b1a9271e1a0505264d5a6f5cd72399604d2da9c7ee6873c397eb2da194d1b4749bef8d035a9229305464bf5c5d5cad4b1b40b33cb30dd43a2cfb24789210ff8c27dc5c922bd18a34ab5754ec306dce1101e5ef25e0bddcdb8851a9af31778d5562fe22df0b537ce9de09f80b4ab33b2688e4f16e726f0dbeecbbfd69cc0076b0e1b1a6490b49917a2fe2f20859eb00cc1a69f60ba69dc071a3405a1", 0xbb}, {&(0x7f0000000200)="e7183b8e05fb38ac41c647c3af1c94c8e79ee05082c50a8d67b31ebc579bbb0ea9e9d63429bdf8752a4952268d6769a477fe59471e7c268315b82a58336eea4fb5e77e4ade50f5e0a710295b4040da27a0d5134307c03de15509f66e4d4a01e0ae0b5a43cc942ad942b6c41e43c4fe4cb17c13e7c0ee2718d318b1d269e84196c2b3c046408588c82b6975afdf4e0a17ac429c28b2d5779e6f788f37b2f01b51065ab67c2e589740a1e4b5a27d7dcadf748b3f8fe9eb1ed9d2ee16dba6a27b46f62de0e84cb607dd8a118e9a6c60db53a67585ee986126c6ac4c52fec77138f7deaf0b3f4a72d0780a", 0xe9}, {&(0x7f0000000300)="69b4f9a72dfe30ab6d6dfc4e24e20baa1e0a10624395a58b", 0x18}, {&(0x7f0000000340)="b6bc0d939bad0253120b56b5e3f8c34b7df77897c2eb03c535c31cc36474991d745f6b1fc38dc8dfc91c1f6460dbd454380443726cac7f7db09a22e38cc38bec5746f5ba0eb9c0938a6772f8d11973e0d8c2c07fe2e4ecf60063f2b84591723727b71b2be65f7391bf99fb41466896e70d7e05", 0x73}, {&(0x7f00000003c0)="0bd83f01938a62f32b580af5caadf8b5c81f9b6d9e968b298509fe089e9910f6681f4fd2f43e573577579106fb9df0e0bd698e9422867eccf7050113ec3dd7e590da051b8f1eb170893b703ea7940ca919dc124bc9077c67333d431708c469b3b97c229d646e56244183bacbf29747c49d3b0da893ba3e0b7b4f131adaba5aa18ac4f169abc3facd2b859f99da575a6d24e7f27262f398e9cc5b416f41272d8ec47a29693a", 0xa5}, {&(0x7f0000000480)="aefa1a1bd71817779737789d516cd94b9b89f8622b2bf5604ed04bd8383ac9f1906e6bdb037292f24b2f8a7141c243462d67f3727afb5b44b4aa7ba2a300fecd521f219e09842fff79b4de9f44433a0a9bff9fdbd5d783821b813ba96f2f6b04600c1257d02c46880fb04f3d5bdba9de1aaf6ec21f22e1679f18d582ebe974dc1e66b10e32f9da51d090c025e63746177258ac9bfd6aea3ae19e179aef665312f7d048b8d80a819ce4dd8c812e76de9f98a10f89ef79fef4ebb09ec50b104802f0fb68ad8cb8a4b8bed12864398d202c9cdff233", 0xd4}, {&(0x7f0000000580)="37dfef42675f0fe997a3bcf1f8d07d38d76c6a397da93bace5eb05578eafb5fefde96bde20524b404ef0a9e653fedc948e6917219fef29d144fa74a6666dd6df88b08e1528a991b74c", 0x49}], 0x8, &(0x7f0000000680)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf8, 0x117, 0x2, 0xe3, "a836edde924ee7ad919c03ad731f17cc83c1bae324010515a85d98c7b5d25787f9c119cf179a35cc7033c5ae77fa62a8b7d427105f0afa98654c61e59e5b0ecf0b4058991055c93dd9c506c04a7220e89e34cb71f5647c2edca2fa297f477abd02e8bcf628718e15dec647d1f4b2dd2bc9b84f9a0fc8c6e3ca5dcba13713dc36cee9fa044e4e70f9b08d7423de1f0c916a0af8a396d937e82fc714861d3d5b9739ce0cee0407469dae0dd70ea41ca390c297832de6eed04b0a07a06e8364eedddce19ca4cfde36a863c9b27285c89c5aab36215c43ff23bb5f17d9fbb6a728cfb3738c"}, @iv={0x108, 0x117, 0x2, 0xef, "1868904e0a8cb5850d454d13c7b44099feb49a7cc3bd37a8e3e89c329c302e6fbacfe51f6f4b5fa90d02b1d4bc8d786ca6411bb583f620d513afb54f1dfb53652932a46dd8c130f00b3a5ba7bc33ebeeb24c43076a3d4cc9673cf4535d20728a35f0f9b31cacbdd696d7c09caec47414c85b3025f590328b35642fcb9bbfe36f5fd872904d75cc2347798a5507de9532f5bd14577b257138f5183565b8ee75e59f4965e5df074ba643473a2ef50c5c1f7ab681c03dc4613afab56f84b96665b6fc194fcedfe9090926d0745734bdfc360121ee7f9d97338a54e9a835f030c9e358ba85eba5b80973ca41f0d4b1e45d"}, @assoc={0x18, 0x117, 0x4, 0x5b}], 0x248, 0x48040}, 0x20048845) 16:54:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) 16:54:26 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}, 0x2c) 16:54:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:54:26 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e000000020000000402430096994face9993bd26f4f84c0be7cffd6be55f67a0196a27cc9bba0847e621e7bdb0cf28f8b8f72dc56041f000000355c495b77b5dc02db1882334da3b8f3d9d801df3f"], 0x4f) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) unshare(0xa000800) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000280)={[0x1, 0xb7, 0x1, 0xfffffffffffffff8, 0x91e, 0x1, 0x4000000, 0x2, 0x9, 0x100000001, 0x20, 0x200, 0x2, 0x4, 0x1, 0x101], 0x6000, 0x220110}) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) [ 1857.905561] ================================================================== [ 1857.913388] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 1857.919900] Read of size 8 at addr ffff888057afa4e0 by task syz-executor.1/11272 [ 1857.927619] [ 1857.929260] CPU: 0 PID: 11272 Comm: syz-executor.1 Not tainted 5.0.0-rc8+ #88 [ 1857.936535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1857.945896] Call Trace: [ 1857.948508] dump_stack+0x172/0x1f0 [ 1857.952152] ? __list_add_valid+0x9a/0xa0 [ 1857.956338] print_address_description.cold+0x7c/0x20d [ 1857.961622] ? __list_add_valid+0x9a/0xa0 [ 1857.965787] ? __list_add_valid+0x9a/0xa0 [ 1857.969950] kasan_report.cold+0x1b/0x40 [ 1857.974058] ? __list_add_valid+0x9a/0xa0 [ 1857.978228] __asan_report_load8_noabort+0x14/0x20 [ 1857.983165] __list_add_valid+0x9a/0xa0 [ 1857.987154] rdma_listen+0x63b/0x8e0 [ 1857.990881] ucma_listen+0x14d/0x1c0 [ 1857.994620] ? ucma_notify+0x190/0x190 [ 1857.998521] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 16:54:26 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xf, 0x4, 0x4000000004, 0xab, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}, 0x2c) [ 1858.004066] ? _copy_from_user+0xdd/0x150 [ 1858.008234] ucma_write+0x2da/0x3c0 [ 1858.011866] ? ucma_notify+0x190/0x190 [ 1858.015764] ? ucma_open+0x290/0x290 [ 1858.019500] __vfs_write+0x116/0x8e0 [ 1858.023223] ? ucma_open+0x290/0x290 [ 1858.023247] ? kernel_read+0x120/0x120 [ 1858.023263] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1858.023281] ? __inode_security_revalidate+0xda/0x120 [ 1858.023298] ? avc_policy_seqno+0xd/0x70 [ 1858.023311] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1858.023339] ? selinux_file_permission+0x92/0x550 [ 1858.023358] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1858.023387] ? security_file_permission+0x94/0x320 [ 1858.023405] ? rw_verify_area+0x118/0x360 [ 1858.023424] vfs_write+0x20c/0x580 [ 1858.023460] ksys_write+0xea/0x1f0 [ 1858.041806] ? __ia32_sys_read+0xb0/0xb0 [ 1858.041825] ? do_syscall_64+0x26/0x610 [ 1858.041841] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1858.041855] ? do_syscall_64+0x26/0x610 [ 1858.041875] __x64_sys_write+0x73/0xb0 [ 1858.098646] do_syscall_64+0x103/0x610 [ 1858.102552] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1858.107749] RIP: 0033:0x457e29 [ 1858.110952] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1858.129862] RSP: 002b:00007fa386ac1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1858.137673] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 1858.144948] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 1858.152230] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1858.159507] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa386ac26d4 [ 1858.166783] R13: 00000000004c70d9 R14: 00000000004dcb90 R15: 00000000ffffffff [ 1858.174080] [ 1858.175715] Allocated by task 11272: [ 1858.179433] save_stack+0x45/0xd0 [ 1858.182900] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1858.187839] kasan_kmalloc+0x9/0x10 [ 1858.191478] kmem_cache_alloc_trace+0x151/0x760 [ 1858.196156] __rdma_create_id+0x5f/0x4e0 [ 1858.200229] ucma_create_id+0x1de/0x640 16:54:26 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz'}, r0) [ 1858.204220] ucma_write+0x2da/0x3c0 [ 1858.207863] __vfs_write+0x116/0x8e0 [ 1858.211589] vfs_write+0x20c/0x580 [ 1858.215150] ksys_write+0xea/0x1f0 [ 1858.218700] __x64_sys_write+0x73/0xb0 [ 1858.222608] do_syscall_64+0x103/0x610 [ 1858.226509] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1858.231718] [ 1858.233385] Freed by task 11264: [ 1858.236760] save_stack+0x45/0xd0 [ 1858.240222] __kasan_slab_free+0x102/0x150 [ 1858.244463] kasan_slab_free+0xe/0x10 [ 1858.248274] kfree+0xcf/0x230 [ 1858.251403] rdma_destroy_id+0x723/0xab0 [ 1858.255470] ucma_close+0x115/0x320 [ 1858.259119] __fput+0x2df/0x8d0 [ 1858.262404] ____fput+0x16/0x20 [ 1858.265696] task_work_run+0x14a/0x1c0 [ 1858.269589] exit_to_usermode_loop+0x273/0x2c0 [ 1858.274181] do_syscall_64+0x52d/0x610 [ 1858.278081] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1858.283269] [ 1858.284910] The buggy address belongs to the object at ffff888057afa300 [ 1858.284910] which belongs to the cache kmalloc-2k of size 2048 [ 1858.297599] The buggy address is located 480 bytes inside of [ 1858.297599] 2048-byte region [ffff888057afa300, ffff888057afab00) [ 1858.309596] The buggy address belongs to the page: [ 1858.314534] page:ffffea00015ebe80 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0x0 compound_mapcount: 0 [ 1858.324506] flags: 0x1fffc0000010200(slab|head) [ 1858.329193] raw: 01fffc0000010200 ffffea000159e108 ffffea00026bf888 ffff88812c3f0c40 [ 1858.337084] raw: 0000000000000000 ffff888057afa300 0000000100000003 0000000000000000 [ 1858.344970] page dumped because: kasan: bad access detected [ 1858.350673] [ 1858.352299] Memory state around the buggy address: [ 1858.357234] ffff888057afa380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1858.364609] ffff888057afa400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1858.372654] >ffff888057afa480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1858.380008] ^ [ 1858.386503] ffff888057afa500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1858.393868] ffff888057afa580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1858.401229] ================================================================== 16:54:26 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x3}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) 16:54:26 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000080)={@rand_addr, @multicast2, @initdev}, &(0x7f00000000c0)=0xc) 16:54:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 1858.408596] Disabling lock debugging due to kernel taint 16:54:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x106, 0x1}}, 0x20) [ 1858.634058] Kernel panic - not syncing: panic_on_warn set ... [ 1858.639990] CPU: 0 PID: 11272 Comm: syz-executor.1 Tainted: G B 5.0.0-rc8+ #88 [ 1858.648641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1858.657976] Call Trace: [ 1858.660554] dump_stack+0x172/0x1f0 [ 1858.664186] panic+0x2cb/0x65c [ 1858.667377] ? __warn_printk+0xf3/0xf3 [ 1858.671252] ? __list_add_valid+0x9a/0xa0 [ 1858.675401] ? preempt_schedule+0x4b/0x60 [ 1858.679537] ? ___preempt_schedule+0x16/0x18 [ 1858.683930] ? trace_hardirqs_on+0x5e/0x230 [ 1858.688248] ? __list_add_valid+0x9a/0xa0 [ 1858.692400] end_report+0x47/0x4f [ 1858.695862] ? __list_add_valid+0x9a/0xa0 [ 1858.700025] kasan_report.cold+0xe/0x40 [ 1858.704002] ? __list_add_valid+0x9a/0xa0 [ 1858.708136] __asan_report_load8_noabort+0x14/0x20 [ 1858.713063] __list_add_valid+0x9a/0xa0 [ 1858.717045] rdma_listen+0x63b/0x8e0 [ 1858.720762] ucma_listen+0x14d/0x1c0 [ 1858.724473] ? ucma_notify+0x190/0x190 [ 1858.728363] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1858.733907] ? _copy_from_user+0xdd/0x150 [ 1858.738061] ucma_write+0x2da/0x3c0 [ 1858.741685] ? ucma_notify+0x190/0x190 [ 1858.745557] ? ucma_open+0x290/0x290 [ 1858.749259] __vfs_write+0x116/0x8e0 [ 1858.752969] ? ucma_open+0x290/0x290 [ 1858.756698] ? kernel_read+0x120/0x120 [ 1858.760582] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1858.766102] ? __inode_security_revalidate+0xda/0x120 [ 1858.771288] ? avc_policy_seqno+0xd/0x70 [ 1858.775432] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1858.780447] ? selinux_file_permission+0x92/0x550 [ 1858.785351] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1858.790875] ? security_file_permission+0x94/0x320 [ 1858.795790] ? rw_verify_area+0x118/0x360 [ 1858.799929] vfs_write+0x20c/0x580 [ 1858.803479] ksys_write+0xea/0x1f0 [ 1858.807025] ? __ia32_sys_read+0xb0/0xb0 [ 1858.811082] ? do_syscall_64+0x26/0x610 [ 1858.815051] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1858.820409] ? do_syscall_64+0x26/0x610 [ 1858.824368] __x64_sys_write+0x73/0xb0 [ 1858.828244] do_syscall_64+0x103/0x610 [ 1858.832117] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1858.837294] RIP: 0033:0x457e29 [ 1858.840487] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1858.859371] RSP: 002b:00007fa386ac1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1858.867063] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 1858.874331] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 1858.881592] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1858.888845] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa386ac26d4 [ 1858.896095] R13: 00000000004c70d9 R14: 00000000004dcb90 R15: 00000000ffffffff [ 1858.904447] Kernel Offset: disabled [ 1858.908071] Rebooting in 86400 seconds..