[ 32.276069] kauditd_printk_skb: 9 callbacks suppressed [ 32.276077] audit: type=1800 audit(1555524761.022:33): pid=6899 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 32.303697] audit: type=1800 audit(1555524761.022:34): pid=6899 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 60.965973] random: sshd: uninitialized urandom read (32 bytes read) [ 61.510162] audit: type=1400 audit(1555524790.252:35): avc: denied { map } for pid=7073 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 61.545313] random: sshd: uninitialized urandom read (32 bytes read) [ 62.065582] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.4' (ECDSA) to the list of known hosts. [ 67.691936] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/17 18:13:16 fuzzer started [ 67.888475] audit: type=1400 audit(1555524796.632:36): avc: denied { map } for pid=7082 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 69.801602] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/17 18:13:19 dialing manager at 10.128.0.105:36703 2019/04/17 18:13:19 syscalls: 2434 2019/04/17 18:13:19 code coverage: enabled 2019/04/17 18:13:19 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/17 18:13:19 extra coverage: extra coverage is not supported by the kernel 2019/04/17 18:13:19 setuid sandbox: enabled 2019/04/17 18:13:19 namespace sandbox: enabled 2019/04/17 18:13:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/17 18:13:19 fault injection: enabled 2019/04/17 18:13:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/17 18:13:19 net packet injection: enabled 2019/04/17 18:13:19 net device setup: enabled [ 71.987689] random: crng init done 18:15:05 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 18:15:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{0xb5f}]}) [ 176.999121] audit: type=1400 audit(1555524905.742:37): avc: denied { map } for pid=7082 comm="syz-fuzzer" path="/root/syzkaller-shm931947649" dev="sda1" ino=16488 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 18:15:05 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003ff) write$cgroup_type(r3, &(0x7f0000000340)='threaded\x00', 0xff7a) fallocate(r3, 0x20, 0x8000, 0x1000) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000002}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="20002cbd7000fbdbdf250b0000004c0003001400060000000000001d000000000000000000000800010001000000080005018000000000000000ff0100000000000000000000000000010800040009000000080007004e23000008000600080000000800040006000000080005007a0200009bf304d43c9a209dbd36796969918e24044d28ff707cee172f8d15241b15ae3052ef80d22db05ffb4c15f754b59e"], 0x1}}, 0x4000) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000300)) fallocate(r3, 0x3, 0x5e89, 0xfff9) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x0, 0x10000101) 18:15:05 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0xc7e829e1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x7, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0xfffffffffffffffe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)={0x38, 0xfffffffffffffffe, 0x0, 0x40000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 18:15:05 executing program 3: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000200)) pwritev(r2, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000001bc0)=ANY=[@ANYRESOCT=r0, @ANYPTR64, @ANYRES16, @ANYRESHEX], 0x33) [ 177.027467] audit: type=1400 audit(1555524905.742:38): avc: denied { map } for pid=7098 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13809 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 177.261193] IPVS: ftp: loaded support on port[0] = 21 [ 177.538098] chnl_net:caif_netlink_parms(): no params data found [ 177.545199] IPVS: ftp: loaded support on port[0] = 21 [ 177.602138] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.608704] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.616075] device bridge_slave_0 entered promiscuous mode [ 177.625267] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.631680] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.638911] device bridge_slave_1 entered promiscuous mode [ 177.658478] IPVS: ftp: loaded support on port[0] = 21 [ 177.672871] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.682030] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.706343] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.714414] team0: Port device team_slave_0 added [ 177.722775] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.729978] team0: Port device team_slave_1 added [ 177.735485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.745909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.832086] device hsr_slave_0 entered promiscuous mode [ 177.870328] device hsr_slave_1 entered promiscuous mode [ 177.932965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.951291] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.988680] chnl_net:caif_netlink_parms(): no params data found [ 178.025017] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.031517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.038382] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.044808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.093908] IPVS: ftp: loaded support on port[0] = 21 [ 178.124597] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.131457] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.138389] device bridge_slave_0 entered promiscuous mode [ 178.151562] chnl_net:caif_netlink_parms(): no params data found [ 178.159442] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.165968] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.173695] device bridge_slave_1 entered promiscuous mode [ 178.197359] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.209893] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.262377] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.269723] team0: Port device team_slave_0 added [ 178.293173] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.300820] team0: Port device team_slave_1 added [ 178.311255] IPVS: ftp: loaded support on port[0] = 21 [ 178.328800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.336266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.358518] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.367103] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.374080] device bridge_slave_0 entered promiscuous mode [ 178.442277] device hsr_slave_0 entered promiscuous mode [ 178.480362] device hsr_slave_1 entered promiscuous mode [ 178.529894] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.536805] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.544228] device bridge_slave_1 entered promiscuous mode [ 178.551565] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.558762] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.573753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.581755] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.628316] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.652918] IPVS: ftp: loaded support on port[0] = 21 [ 178.676967] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.707882] chnl_net:caif_netlink_parms(): no params data found [ 178.725629] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.743543] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.751178] team0: Port device team_slave_0 added [ 178.763828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.788057] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 178.796048] team0: Port device team_slave_1 added [ 178.810303] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.819692] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.854974] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.865393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.874585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.882076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.892494] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.899362] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.987868] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.994747] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.001885] device bridge_slave_0 entered promiscuous mode [ 179.009005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.019101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.027518] chnl_net:caif_netlink_parms(): no params data found [ 179.083718] device hsr_slave_0 entered promiscuous mode [ 179.130306] device hsr_slave_1 entered promiscuous mode [ 179.182319] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.189532] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.196485] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.203629] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.210916] device bridge_slave_1 entered promiscuous mode [ 179.217128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.225311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.232954] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.239346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.246305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.254711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.262446] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.268973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.277832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.308320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.325593] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.334022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.353520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.373116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.382789] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.393555] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.409205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.417008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.424747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.434535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.483370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.492425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.501641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.509956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.522122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.528295] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.538166] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.550760] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.557210] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.563999] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.572535] device bridge_slave_0 entered promiscuous mode [ 179.591230] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.598530] team0: Port device team_slave_0 added [ 179.603949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.612409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.620147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.627692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.635537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.647923] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.654673] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.662300] device bridge_slave_1 entered promiscuous mode [ 179.682970] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.693037] team0: Port device team_slave_1 added [ 179.698633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.706426] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.729587] chnl_net:caif_netlink_parms(): no params data found [ 179.738648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.766152] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.832290] device hsr_slave_0 entered promiscuous mode [ 179.870543] device hsr_slave_1 entered promiscuous mode [ 179.910294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.917253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.933533] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.939661] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.949784] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.962484] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.969099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.978936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.000920] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.011522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.024020] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.047337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.057374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.065125] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.071494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.079615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.089518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.113924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.122559] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.128895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.137005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.147454] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.153820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.168905] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.176653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.189157] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.198077] team0: Port device team_slave_0 added [ 180.204470] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.212519] team0: Port device team_slave_1 added [ 180.217995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.226849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.238909] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.246596] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.253845] device bridge_slave_0 entered promiscuous mode [ 180.262166] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.268322] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.275735] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.282784] device bridge_slave_1 entered promiscuous mode [ 180.307825] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.332945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.339987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.349973] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.356139] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.364399] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.374968] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.385739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 18:15:09 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 180.435115] device hsr_slave_0 entered promiscuous mode [ 180.489501] device hsr_slave_1 entered promiscuous mode 18:15:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, 0x0, 0x0) [ 180.534555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.543935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.556466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.585615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.593745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.601864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.609441] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.615871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.623622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.632136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.639721] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.646122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.653762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.663927] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.675251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 18:15:09 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010", 0x5}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) getuid() openat(r1, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) [ 180.683639] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.691734] team0: Port device team_slave_0 added [ 180.699657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.707727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.724540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.739171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.755850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.760068] hrtimer: interrupt took 62991 ns [ 180.766558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.776383] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.784308] team0: Port device team_slave_1 added [ 180.797239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.806881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.824494] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.832196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.839673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.847901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.856573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.869143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.877384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.887519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.896110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.905590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.912436] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.919299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.928155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.936913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.944990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.955294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.979190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.986946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 18:15:09 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010", 0x5}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) getuid() openat(r1, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) [ 180.994728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.002360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.009770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.019684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.084716] device hsr_slave_0 entered promiscuous mode [ 181.161743] device hsr_slave_1 entered promiscuous mode [ 181.191274] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.198598] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.207234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.214790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.225618] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.233019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.244333] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.251131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:15:10 executing program 0: write$smack_current(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffa}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000080)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000240)='./file0\x00', 0x0) [ 181.269358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.283788] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.297140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.317893] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.326514] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.366994] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.388666] audit: type=1400 audit(1555524910.132:39): avc: denied { create } for pid=7165 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 181.392654] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.419558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.427516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.436917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.440569] audit: type=1400 audit(1555524910.172:40): avc: denied { write } for pid=7165 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 181.450085] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.474352] audit: type=1400 audit(1555524910.172:41): avc: denied { read } for pid=7165 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 181.514065] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.520665] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.529072] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.541344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.547471] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.555481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.564191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.579697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.588818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.614631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.632875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.647605] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.654041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.662885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.674662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.687726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.695526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.703501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.711840] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.718234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.725579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.734021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.741794] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.748170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.757265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.769475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.780901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.788116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.796590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.804534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.812607] bridge0: port 2(bridge_slave_1) entered blocking state 18:15:10 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) [ 181.819006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.833088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.843672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.853220] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.865916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.874642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.883108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.895394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.904637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.917122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.929102] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 181.952528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.969816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.982158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.015905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.031662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.041270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.053252] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 182.065663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.083370] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.097849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.105937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:15:10 executing program 1: rt_sigpending(&(0x7f0000000140), 0x8) [ 182.113964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.135676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.156963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 18:15:10 executing program 0: write$smack_current(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffa}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000080)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000240)='./file0\x00', 0x0) [ 182.192742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.212854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.234915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 18:15:11 executing program 1: sigaltstack(&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)) [ 182.244821] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.254570] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.261876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.276816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.317540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.343299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.352543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.362857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.373523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.384799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.393203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.400796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.408497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.417478] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.424096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.432994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.442899] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.448957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.456346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.464492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.472615] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.478980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.486622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.496645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.507020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.514794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.522887] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.529222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.548085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.557826] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.569989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.589522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.599868] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.611330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.621395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.640268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.655442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.662705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.673062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.680815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.688499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.696776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.706362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.715518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.724001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.738890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.750442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.761392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.769001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.779436] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 182.786657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.807297] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 182.824655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.623896] audit: type=1400 audit(1555524912.372:42): avc: denied { create } for pid=7232 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:15:13 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0xc7e829e1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x7, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0xfffffffffffffffe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)={0x38, 0xfffffffffffffffe, 0x0, 0x40000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 18:15:13 executing program 1: rmdir(&(0x7f00000000c0)='.\x00') 18:15:13 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000680)={'ip6gretap0\x00', 0x1000e803}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) 18:15:13 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@ng={0x4, 0x13, "c38089"}, 0x5, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffff9c, 0x40207012, &(0x7f0000000100)={0x32, 0x8, 0x9, 0x0, 0x6, 0xec12, 0x8}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e22, @multicast2}, 0x9b, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x2, 0xfffffffffffffff8, 0x6}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 18:15:13 executing program 3: time(&(0x7f0000000040)) 18:15:13 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0xc7e829e1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x7, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0xfffffffffffffffe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)={0x38, 0xfffffffffffffffe, 0x0, 0x40000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 18:15:13 executing program 1: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x8) [ 184.604189] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 184.653438] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:15:13 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x800000000024) 18:15:13 executing program 1: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r0, r0, &(0x7f0000000040), 0xa198) [ 184.763877] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 184.916553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7280 comm=syz-executor.0 [ 184.926353] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:15:13 executing program 5: ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) [ 185.010738] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 185.017694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7280 comm=syz-executor.0 [ 185.199129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7280 comm=syz-executor.0 [ 185.246103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7280 comm=syz-executor.0 18:15:14 executing program 1: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xa198) [ 185.304463] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7280 comm=syz-executor.0 [ 185.346373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7280 comm=syz-executor.0 [ 185.387662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7280 comm=syz-executor.0 [ 185.425996] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7280 comm=syz-executor.0 [ 185.440308] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7280 comm=syz-executor.0 [ 185.453665] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7280 comm=syz-executor.0 18:15:14 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0xc7e829e1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x7, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0xfffffffffffffffe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)={0x38, 0xfffffffffffffffe, 0x0, 0x40000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 18:15:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 18:15:14 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0xc7e829e1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x7, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0xfffffffffffffffe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)={0x38, 0xfffffffffffffffe, 0x0, 0x40000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 18:15:14 executing program 5: ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 18:15:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 18:15:14 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3, 0x1c) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffff9c, 0x40207012, &(0x7f0000000100)={0x32, 0x0, 0x0, 0x0, 0x6}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 18:15:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 18:15:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'os2.', '\x00'}) 18:15:14 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 18:15:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) [ 186.028029] audit: type=1326 audit(1555524914.772:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7317 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x0 18:15:14 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0xe) 18:15:15 executing program 1: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xa198) [ 186.253375] syz-executor.1 (7290) used greatest stack depth: 24288 bytes left 18:15:15 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3, 0x1c) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffff9c, 0x40207012, &(0x7f0000000100)={0x32, 0x0, 0x0, 0x0, 0x6}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 18:15:15 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0xc7e829e1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x7, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(0x0, 0xfffffffffffffffe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000340)={0x38, 0xfffffffffffffffe, 0x0, 0x40000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 18:15:15 executing program 2: keyctl$update(0x2, 0x0, &(0x7f00000002c0)="c4", 0x1) 18:15:15 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0xe) 18:15:15 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0xfffffec6) sendfile(r0, r0, 0x0, 0x7fff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 186.802873] audit: type=1326 audit(1555524915.552:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7317 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x0 18:15:15 executing program 2: memfd_create(&(0x7f0000000000)='\xb3md5sum{cpuset\x00', 0x4) 18:15:15 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010", 0x5}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e21, 0x380000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x0, 0x8000, @remote, 0x737a}, 0x2a, [0x0, 0x3f, 0xcd3, 0x753, 0x1, 0x1000, 0x1, 0x40]}, 0x5c) openat(r1, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = getpgrp(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r2, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='security.capa%ility\x00', &(0x7f0000000080)='security.capability\x00'], &(0x7f0000000800)=[0x0, 0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 18:15:16 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000400)='pkcs7_test\x00', 0x0, 0x0) [ 187.289293] audit: type=1400 audit(1555524916.002:45): avc: denied { ioctl } for pid=7366 comm="syz-executor.2" path="socket:[26237]" dev="sockfs" ino=26237 ioctlcmd=0x6613 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:15:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0) 18:15:16 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 18:15:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21a01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:15:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") wait4(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fstat(r0, &(0x7f00000016c0)) 18:15:16 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010", 0x5}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e21, 0x380000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x0, 0x8000, @remote, 0x737a}, 0x2a, [0x0, 0x3f, 0xcd3, 0x753, 0x1, 0x1000, 0x1, 0x40]}, 0x5c) openat(r1, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) 18:15:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f00000002c0)='\x01\ad\x98', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="6a48373dea8c0000000020000000", 0x0, 0xf000}, 0x28) 18:15:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200), 0x4) 18:15:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$msdos(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x2000, 0x0) 18:15:16 executing program 0: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010", 0x5}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e21, 0x380000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x0, 0x8000, @remote, 0x737a}, 0x2a, [0x0, 0x3f, 0xcd3, 0x753, 0x1, 0x1000, 0x1, 0x40]}, 0x5c) openat(r1, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = getpgrp(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r2, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='security.capa%ility\x00', &(0x7f0000000080)='security.capability\x00'], &(0x7f0000000800)=[0x0, 0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 18:15:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 18:15:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = getpgrp(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r2, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='security.capa%ility\x00', &(0x7f0000000080)='security.capability\x00'], &(0x7f0000000800)=[0x0, 0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 18:15:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = getpgrp(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r2, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='security.capa%ility\x00', &(0x7f0000000080)='security.capability\x00'], &(0x7f0000000800)=[0x0, 0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 18:15:17 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010", 0x5}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) getdents64(0xffffffffffffffff, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e21, 0x380000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x4e20, 0x8000, @remote, 0x737a}, 0x2a, [0x0, 0x3f, 0xcd3, 0x753, 0x1, 0x1000, 0x1, 0x40]}, 0x5c) openat(r1, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:17 executing program 4: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010", 0x5}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) getuid() openat(r1, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = getpgrp(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000080)='security.capability\x00'], &(0x7f0000000800)=[0x0, 0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x67446698, 0x0, 0x1, 0x3, 0x1, "315466f19984db7447cf4368ee74a6ba9a10cf52b20fa3202a86afa29f99bf4f764771adae78f33aeccb1bf4ca51340762605b69068bab66e2eb3d437f210e2eb891b69b5e73da294c4fe4ffe8"}, 0x5d) 18:15:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x8, 0xfffffffffffffff7, 0x0, 0x100000001}, {0x0, 0x1550, 0x800}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x1e, &(0x7f0000000400)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 18:15:17 executing program 4: socket$packet(0x11, 0x400000000a, 0x300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000680)={'ip6gretap0\x00', 0x1000e803}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) 18:15:17 executing program 5: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) sendfile(r0, r0, &(0x7f0000000040)=0x4, 0xa198) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 18:15:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = getpgrp(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000080)='security.capability\x00'], &(0x7f0000000800)=[0x0, 0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x67446698, 0x0, 0x1, 0x3, 0x1, "315466f19984db7447cf4368ee74a6ba9a10cf52b20fa3202a86afa29f99bf4f764771adae78f33aeccb1bf4ca51340762605b69068bab66e2eb3d437f210e2eb891b69b5e73da294c4fe4ffe8"}, 0x5d) [ 188.819484] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 188.828513] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 188.911208] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:15:17 executing program 4: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)) 18:15:18 executing program 2: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) sendfile(r0, r0, &(0x7f0000000040)=0x4, 0xa198) 18:15:18 executing program 4: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010", 0x5}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e21, 0x380000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x4e20, 0x8000, @remote, 0x737a}, 0x2a, [0x0, 0x3f, 0x0, 0x753, 0x1, 0x1000, 0x1, 0x40]}, 0x5c) openat(r1, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:18 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@ng={0x4, 0x13, "c380"}, 0x4, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffff9c, 0x40207012, &(0x7f0000000100)={0x0, 0x8, 0x9, 0x0, 0x6, 0xec12, 0x8}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 18:15:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x8, 0xfffffffffffffff7, 0x0, 0x100000001}, {0x0, 0x1550, 0x800}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x1e, &(0x7f0000000400)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 18:15:18 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:18 executing program 4: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010", 0x5}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e21, 0x380000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x4e20, 0x8000, @remote, 0x737a}, 0x2a, [0x0, 0x3f, 0x0, 0x753, 0x1, 0x1000, 0x1, 0x40]}, 0x5c) openat(r1, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:18 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) llistxattr(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=""/4, 0x4) 18:15:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) 18:15:18 executing program 4: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100), 0x4) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010", 0x5}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x4e21, 0x380000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x4e20, 0x8000, @remote, 0x737a}, 0x2a, [0x0, 0x3f, 0x0, 0x753, 0x1, 0x1000, 0x1, 0x40]}, 0x5c) openat(r1, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:18 executing program 2: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) sendfile(r0, r0, &(0x7f0000000040)=0x4, 0xa198) 18:15:18 executing program 0: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) sendfile(r0, r0, &(0x7f0000000040)=0x4, 0xa198) 18:15:19 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, &(0x7f00000000c0)) 18:15:19 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0xfffffec6) sendfile(r0, r0, 0x0, 0x7fff) 18:15:19 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x8, 0xfffffffffffffff7, 0x0, 0x100000001}, {0x0, 0x1550, 0x800}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x1e, &(0x7f0000000400)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 18:15:19 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21a01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:15:19 executing program 0: socketpair(0x1, 0x0, 0x7, 0x0) 18:15:19 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xb8f7a3ddff3ebe6b, 0xe) 18:15:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) finit_module(r0, 0x0, 0x0) 18:15:19 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x225) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="486100000000000005"]) 18:15:19 executing program 2: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) sendfile(r0, r0, &(0x7f0000000040)=0x4, 0xa198) 18:15:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) 18:15:19 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x200400) 18:15:19 executing program 4: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) setxattr$security_smack_entry(0x0, &(0x7f0000000300)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) sendfile(r0, r0, &(0x7f0000000040)=0x4, 0xa198) 18:15:20 executing program 1: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1b) 18:15:20 executing program 0: setpriority(0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 18:15:20 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:20 executing program 0: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r1 = getpgrp(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r1, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(0x0, &(0x7f0000000480)=[&(0x7f0000000400)='security.capa%ility\x00', &(0x7f0000000080)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x67446698, 0x0, 0x1, 0x3, 0x1, "315466f19984db7447cf4368ee74a6ba9a10cf52b20fa3202a86afa29f99bf4f764771adae78f33aeccb1bf4ca51340762605b69068bab66e2eb3d437f210e2eb891b69b5e73da294c4fe4ffe85b"}, 0x5e) 18:15:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x8, 0xfffffffffffffff7, 0x0, 0x100000001}, {0x0, 0x1550, 0x800}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x1e, &(0x7f0000000400)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 18:15:20 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x800) 18:15:20 executing program 1: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffb000/0x3000)=nil) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000180)=0xd6b3904927a571f3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x800) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r1, r5, 0x0, 0x800000000024) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0}) mknod(&(0x7f0000000040)='./bus\x00', 0x2000000000001003, 0x0) 18:15:20 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 18:15:20 executing program 2: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x2710}}) sendfile(r0, r0, &(0x7f0000000040)=0x4, 0xa198) 18:15:20 executing program 4: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffb000/0x3000)=nil) 18:15:21 executing program 4: 18:15:21 executing program 4: 18:15:21 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 192.363375] selinux_nlmsg_perm: 6 callbacks suppressed [ 192.363407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7672 comm=syz-executor.1 18:15:21 executing program 4: [ 192.499428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7672 comm=syz-executor.1 [ 192.611137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7672 comm=syz-executor.1 18:15:21 executing program 3: 18:15:21 executing program 4: [ 192.673764] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7672 comm=syz-executor.1 [ 192.718962] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7672 comm=syz-executor.1 [ 192.733036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7672 comm=syz-executor.1 [ 192.748017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7672 comm=syz-executor.1 [ 192.761568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7672 comm=syz-executor.1 [ 192.786172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7672 comm=syz-executor.1 [ 192.801729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7672 comm=syz-executor.1 18:15:21 executing program 4: 18:15:21 executing program 3: 18:15:21 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 18:15:21 executing program 1: 18:15:21 executing program 2: 18:15:21 executing program 0: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r1 = getpgrp(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x7, 0x0) setpriority(0x0, r1, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(0x0, &(0x7f0000000480)=[&(0x7f0000000400)='security.capa%ility\x00', &(0x7f0000000080)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)={0x67446698, 0x0, 0x1, 0x3, 0x1, "315466f19984db7447cf4368ee74a6ba9a10cf52b20fa3202a86afa29f99bf4f764771adae78f33aeccb1bf4ca51340762605b69068bab66e2eb3d437f210e2eb891b69b5e73da294c4fe4ffe85b"}, 0x5e) 18:15:21 executing program 4: 18:15:21 executing program 3: 18:15:21 executing program 1: 18:15:21 executing program 4: 18:15:21 executing program 1: 18:15:21 executing program 2: 18:15:21 executing program 3: 18:15:21 executing program 4: 18:15:22 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:22 executing program 2: 18:15:22 executing program 1: 18:15:22 executing program 0: 18:15:22 executing program 3: 18:15:22 executing program 4: 18:15:22 executing program 2: 18:15:22 executing program 1: 18:15:22 executing program 1: 18:15:22 executing program 3: 18:15:22 executing program 4: 18:15:22 executing program 2: 18:15:22 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:22 executing program 0: 18:15:22 executing program 1: 18:15:22 executing program 3: 18:15:22 executing program 2: 18:15:22 executing program 0: 18:15:22 executing program 3: 18:15:22 executing program 1: 18:15:22 executing program 4: 18:15:22 executing program 1: 18:15:22 executing program 4: 18:15:22 executing program 3: 18:15:22 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:22 executing program 2: 18:15:22 executing program 4: 18:15:22 executing program 0: 18:15:22 executing program 3: 18:15:22 executing program 1: 18:15:22 executing program 0: 18:15:22 executing program 4: 18:15:22 executing program 2: 18:15:22 executing program 3: 18:15:22 executing program 1: 18:15:22 executing program 0: 18:15:23 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:23 executing program 2: 18:15:23 executing program 3: 18:15:23 executing program 4: 18:15:23 executing program 1: 18:15:23 executing program 0: 18:15:23 executing program 4: 18:15:23 executing program 3: 18:15:23 executing program 2: 18:15:23 executing program 1: 18:15:23 executing program 0: 18:15:23 executing program 2: 18:15:23 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:23 executing program 0: 18:15:23 executing program 4: 18:15:23 executing program 3: 18:15:23 executing program 1: 18:15:23 executing program 2: 18:15:23 executing program 2: 18:15:23 executing program 3: 18:15:23 executing program 0: 18:15:23 executing program 1: 18:15:23 executing program 4: 18:15:23 executing program 3: 18:15:23 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:23 executing program 1: 18:15:23 executing program 4: 18:15:23 executing program 0: 18:15:23 executing program 2: 18:15:23 executing program 3: 18:15:23 executing program 1: 18:15:23 executing program 2: 18:15:23 executing program 3: 18:15:23 executing program 4: 18:15:23 executing program 0: [ 195.039871] print_req_error: I/O error, dev loop0, sector 0 18:15:23 executing program 4: 18:15:23 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:23 executing program 2: 18:15:23 executing program 3: 18:15:23 executing program 0: 18:15:23 executing program 1: 18:15:23 executing program 4: 18:15:24 executing program 4: 18:15:24 executing program 2: 18:15:24 executing program 3: 18:15:24 executing program 0: 18:15:24 executing program 1: 18:15:24 executing program 4: 18:15:24 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:24 executing program 0: 18:15:24 executing program 3: 18:15:24 executing program 2: 18:15:24 executing program 1: 18:15:24 executing program 4: 18:15:24 executing program 3: 18:15:24 executing program 1: 18:15:24 executing program 4: 18:15:24 executing program 2: 18:15:24 executing program 0: 18:15:24 executing program 1: 18:15:24 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:24 executing program 4: 18:15:24 executing program 2: 18:15:24 executing program 3: 18:15:24 executing program 0: 18:15:24 executing program 1: 18:15:24 executing program 2: 18:15:24 executing program 3: 18:15:24 executing program 0: 18:15:24 executing program 1: 18:15:24 executing program 0: 18:15:24 executing program 4: 18:15:25 executing program 0: 18:15:25 executing program 4: 18:15:25 executing program 1: 18:15:25 executing program 3: 18:15:25 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:25 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:15:25 executing program 0: 18:15:25 executing program 1: 18:15:25 executing program 3: 18:15:25 executing program 4: 18:15:25 executing program 0: 18:15:25 executing program 4: 18:15:25 executing program 1: 18:15:25 executing program 3: 18:15:25 executing program 0: 18:15:25 executing program 4: 18:15:25 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:25 executing program 2: 18:15:25 executing program 1: 18:15:25 executing program 3: 18:15:25 executing program 0: 18:15:25 executing program 4: 18:15:25 executing program 3: 18:15:25 executing program 4: 18:15:25 executing program 0: 18:15:25 executing program 2: 18:15:25 executing program 1: 18:15:25 executing program 1: 18:15:25 executing program 3: 18:15:25 executing program 0: 18:15:25 executing program 4: 18:15:25 executing program 2: 18:15:25 executing program 1: 18:15:25 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:25 executing program 3: 18:15:25 executing program 0: 18:15:25 executing program 4: 18:15:25 executing program 1: 18:15:25 executing program 2: 18:15:25 executing program 3: 18:15:25 executing program 0: 18:15:25 executing program 4: 18:15:26 executing program 1: 18:15:26 executing program 2: 18:15:26 executing program 3: 18:15:26 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:26 executing program 0: 18:15:26 executing program 4: 18:15:26 executing program 1: 18:15:26 executing program 2: 18:15:26 executing program 3: 18:15:26 executing program 0: 18:15:26 executing program 2: 18:15:26 executing program 4: 18:15:26 executing program 1: 18:15:26 executing program 3: 18:15:26 executing program 1: 18:15:26 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:26 executing program 2: 18:15:26 executing program 3: 18:15:26 executing program 1: 18:15:26 executing program 0: 18:15:26 executing program 4: 18:15:26 executing program 3: 18:15:26 executing program 0: 18:15:26 executing program 1: 18:15:26 executing program 2: 18:15:26 executing program 4: 18:15:26 executing program 0: 18:15:26 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:26 executing program 3: 18:15:26 executing program 1: 18:15:26 executing program 4: 18:15:26 executing program 0: 18:15:26 executing program 2: 18:15:26 executing program 1: 18:15:26 executing program 2: 18:15:26 executing program 0: 18:15:26 executing program 4: 18:15:26 executing program 3: 18:15:26 executing program 2: 18:15:27 executing program 1: 18:15:27 executing program 0: 18:15:27 executing program 4: 18:15:27 executing program 3: 18:15:27 executing program 2: 18:15:27 executing program 4: 18:15:27 executing program 0: 18:15:27 executing program 1: 18:15:27 executing program 3: 18:15:27 executing program 2: 18:15:27 executing program 4: 18:15:27 executing program 0: 18:15:27 executing program 3: 18:15:27 executing program 2: 18:15:27 executing program 1: 18:15:27 executing program 2: 18:15:27 executing program 0: 18:15:27 executing program 4: 18:15:27 executing program 3: 18:15:27 executing program 1: 18:15:27 executing program 4: 18:15:27 executing program 3: 18:15:27 executing program 2: 18:15:27 executing program 0: 18:15:27 executing program 1: 18:15:27 executing program 3: 18:15:27 executing program 2: 18:15:27 executing program 4: 18:15:27 executing program 0: 18:15:27 executing program 1: 18:15:27 executing program 2: 18:15:27 executing program 3: 18:15:27 executing program 4: 18:15:27 executing program 1: 18:15:27 executing program 0: 18:15:27 executing program 3: 18:15:27 executing program 2: 18:15:27 executing program 1: 18:15:27 executing program 4: 18:15:27 executing program 0: 18:15:27 executing program 2: 18:15:27 executing program 3: 18:15:27 executing program 4: 18:15:27 executing program 1: 18:15:27 executing program 0: 18:15:27 executing program 2: 18:15:27 executing program 3: 18:15:27 executing program 1: 18:15:27 executing program 4: 18:15:27 executing program 0: 18:15:27 executing program 3: 18:15:27 executing program 2: 18:15:27 executing program 1: 18:15:27 executing program 0: 18:15:27 executing program 3: 18:15:27 executing program 4: 18:15:28 executing program 1: 18:15:28 executing program 2: 18:15:28 executing program 0: 18:15:28 executing program 4: 18:15:28 executing program 3: 18:15:28 executing program 1: 18:15:28 executing program 2: 18:15:28 executing program 0: 18:15:28 executing program 4: 18:15:28 executing program 3: 18:15:28 executing program 0: 18:15:28 executing program 1: 18:15:28 executing program 2: 18:15:28 executing program 3: 18:15:28 executing program 4: 18:15:28 executing program 0: 18:15:28 executing program 1: 18:15:28 executing program 2: 18:15:28 executing program 3: 18:15:28 executing program 4: 18:15:28 executing program 2: 18:15:28 executing program 1: 18:15:28 executing program 3: 18:15:28 executing program 2: 18:15:28 executing program 0: 18:15:28 executing program 4: 18:15:28 executing program 1: 18:15:28 executing program 2: 18:15:28 executing program 3: 18:15:28 executing program 0: 18:15:28 executing program 4: 18:15:28 executing program 1: 18:15:28 executing program 2: 18:15:28 executing program 3: 18:15:28 executing program 4: 18:15:28 executing program 1: 18:15:28 executing program 0: 18:15:28 executing program 3: 18:15:28 executing program 2: 18:15:28 executing program 1: 18:15:28 executing program 4: 18:15:28 executing program 0: 18:15:28 executing program 3: 18:15:28 executing program 2: 18:15:28 executing program 0: 18:15:28 executing program 4: 18:15:28 executing program 1: 18:15:28 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:28 executing program 3: 18:15:29 executing program 2: 18:15:29 executing program 4: 18:15:29 executing program 0: 18:15:29 executing program 1: 18:15:29 executing program 3: 18:15:29 executing program 4: 18:15:29 executing program 2: 18:15:29 executing program 1: 18:15:29 executing program 0: 18:15:29 executing program 3: 18:15:29 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:29 executing program 3: 18:15:29 executing program 4: 18:15:29 executing program 0: 18:15:29 executing program 2: 18:15:29 executing program 3: 18:15:29 executing program 4: 18:15:29 executing program 0: 18:15:29 executing program 2: 18:15:29 executing program 3: 18:15:29 executing program 4: 18:15:29 executing program 1: 18:15:29 executing program 1: 18:15:29 executing program 3: 18:15:29 executing program 0: 18:15:29 executing program 4: 18:15:29 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:29 executing program 2: 18:15:29 executing program 4: 18:15:29 executing program 2: 18:15:29 executing program 0: 18:15:29 executing program 1: 18:15:29 executing program 0: 18:15:29 executing program 4: 18:15:29 executing program 0: 18:15:29 executing program 3: 18:15:29 executing program 2: 18:15:29 executing program 1: 18:15:29 executing program 3: 18:15:29 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:29 executing program 4: 18:15:29 executing program 2: 18:15:29 executing program 1: 18:15:29 executing program 0: 18:15:29 executing program 3: 18:15:30 executing program 1: 18:15:30 executing program 4: 18:15:30 executing program 2: 18:15:30 executing program 1: 18:15:30 executing program 4: 18:15:30 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2}, 0x10) 18:15:30 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") splice(r0, 0x0, r0, 0x0, 0xfffffffffffffffe, 0x0) 18:15:30 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r3, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) 18:15:30 executing program 3: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:30 executing program 4: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:30 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x8012, r1, 0x0) 18:15:30 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:30 executing program 3: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:30 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) [ 201.690278] audit: type=1400 audit(1555524930.432:46): avc: denied { map } for pid=8507 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=14378 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 18:15:30 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r3, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) 18:15:30 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:30 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:30 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r3, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) 18:15:30 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) 18:15:30 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:30 executing program 3: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:30 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e10ffff2edb45f2ff65308b0ebd825de7"], 0x14) 18:15:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r3, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) 18:15:31 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:31 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) 18:15:31 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x1}, 0x10) 18:15:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b7020000f9ffffffbfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x65, 0x0, &(0x7f0000000380)="1685c6013baa0c60aaed43db0e0f522f7694182ee05932258fb088e73c3ca278ae6bf334bdc67627c27d2b19e0a9fb8fc760dd02c637d3166ca97f98c2a0809639013aa7403b0d3052fad28497df0ea271f19d6ab0ac9b0a2ba657825e6d6d000000000000", 0x0}, 0x28) 18:15:31 executing program 2: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:31 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) 18:15:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev}}}}]}]}, 0x50}}, 0x0) 18:15:31 executing program 0: syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000280)={0x40, 0x100000000}) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000240)={'bond0\x00\x00z!\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:15:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 202.488060] audit: type=1400 audit(1555524931.232:47): avc: denied { create } for pid=8591 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 202.495688] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 18:15:31 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r2, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) 18:15:31 executing program 3: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) [ 202.525721] audit: type=1400 audit(1555524931.232:48): avc: denied { write } for pid=8591 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 18:15:31 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000040), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) 18:15:31 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:31 executing program 3: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 202.613884] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 18:15:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:31 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 18:15:31 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 202.707804] audit: type=1400 audit(1555524931.242:49): avc: denied { ioctl } for pid=8594 comm="syz-executor.0" path="socket:[31375]" dev="sockfs" ino=31375 ioctlcmd=0x8995 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:15:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x5646, 0x0) 18:15:31 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x9}, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x40, 0x100000000}) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00z!\x00\x00\x00\x06\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:15:31 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:31 executing program 3: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="65f336224bdd3b533505b3540906a7d2b6e81417ddac3f7579a9f7cb43df7977d2398d7aae159d1ca72389318a97654cb2f338e208935a4aee0ef447abda321bc89f4a4c9d2cf661f92d143117c175f6325f8671c851f73ce100e0ac9a58d48cd9f4624d"], 0x64) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) [ 202.898137] Sensor A: ================= START STATUS ================= [ 202.906646] bond0: Releasing backup interface bond_slave_1 [ 202.955978] Sensor A: ================== END STATUS ================== [ 203.100896] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.131137] bond0: Releasing backup interface bond_slave_1 [ 203.183995] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:15:32 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r2, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) 18:15:32 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:32 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:32 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000380)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/124) 18:15:32 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x9}, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000280)={0x40, 0x100000000}) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00z!\x00\x00\x00\x06\x01\x00', @ifru_names='bond_slave_1\x00'}) 18:15:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106, 0x0, 0x4b564d04, 0x11f], [0xc2]}) 18:15:32 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 203.467758] bond0: Releasing backup interface bond_slave_1 [ 203.488123] audit: type=1400 audit(1555524932.232:50): avc: denied { associate } for pid=8658 comm="syz-executor.4" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 18:15:32 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000214, 0x0) [ 203.542006] audit: type=1804 audit(1555524932.272:51): pid=8667 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir384779258/syzkaller.5PZCRB/97/file0/file0" dev="sda1" ino=16678 res=1 [ 203.552321] overlayfs: './file0' not a directory 18:15:32 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:32 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) 18:15:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 203.697024] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:15:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 203.729881] audit: type=1804 audit(1555524932.342:52): pid=8667 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir384779258/syzkaller.5PZCRB/97/file0/file0" dev="sda1" ino=16678 res=1 18:15:33 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r2, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) 18:15:33 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000214, 0x0) 18:15:33 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80085617, 0x0) 18:15:33 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80845663, 0x0) 18:15:33 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) 18:15:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000214, 0x0) 18:15:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000003900)=""/4096, 0x10ff) ftruncate(r2, 0x8007d) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 18:15:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:33 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:33 executing program 1: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28}, 0x28) 18:15:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000003900)=""/4096, 0x10ff) ftruncate(r2, 0x8007d) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 18:15:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x40000106, 0x0, 0x40000002, 0x163], [0xc2]}) 18:15:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 18:15:33 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x1b], [0xc2]}) 18:15:34 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 18:15:34 executing program 1: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28}, 0x28) 18:15:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x1000000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 18:15:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000003900)=""/4096, 0x10ff) ftruncate(r2, 0x8007d) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 18:15:34 executing program 4: socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x86) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 18:15:34 executing program 1: r0 = epoll_create1(0x0) epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28}, 0x28) 18:15:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 18:15:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000003900)=""/4096, 0x10ff) ftruncate(r2, 0x8007d) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 18:15:34 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r1 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) 18:15:34 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) gettid() r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) close(r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r0, 0x40049409, r3) rt_sigaction(0x13, &(0x7f00000000c0)={&(0x7f0000000040)="c462c5b6e1669867f3470f7f79f12636f30f2ce8c4c1e9e38e00000100c4226198c3c481397d3462c40161611bc4627d18d0f3430f53db", {}, 0x4, &(0x7f0000000080)="c4c27d348639b36f15c4a1e96b0454c401eb7c38f241daa57e000000c482b1be00c4820dae8600f70000660f383071fac4a269a92ec4a1addfc2630b"}, &(0x7f0000000240)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 18:15:34 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) 18:15:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 205.750128] protocol 88fb is buggy, dev hsr_slave_0 [ 205.755488] protocol 88fb is buggy, dev hsr_slave_1 [ 205.760695] protocol 88fb is buggy, dev hsr_slave_0 [ 205.765808] protocol 88fb is buggy, dev hsr_slave_1 18:15:34 executing program 3: socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x86) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 18:15:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 18:15:34 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r1 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) [ 206.070152] protocol 88fb is buggy, dev hsr_slave_0 [ 206.075329] protocol 88fb is buggy, dev hsr_slave_1 18:15:34 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 18:15:35 executing program 4: socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x86) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 18:15:35 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 18:15:35 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r1 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) 18:15:35 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 206.630150] protocol 88fb is buggy, dev hsr_slave_0 [ 206.635261] protocol 88fb is buggy, dev hsr_slave_1 [ 206.635350] protocol 88fb is buggy, dev hsr_slave_0 [ 206.645634] protocol 88fb is buggy, dev hsr_slave_1 18:15:35 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) 18:15:35 executing program 0: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x2, 0x0) 18:15:35 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 18:15:35 executing program 0: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x2, 0x0) 18:15:35 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000140)=0x47d) 18:15:35 executing program 3: ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) close(r0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:15:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) 18:15:35 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) [ 207.125759] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 207.146683] loop0: p1 start 1770963265 is beyond EOD, truncated [ 207.153470] loop0: p2 start 1298448905 is beyond EOD, truncated [ 207.159910] loop0: p3 start 1986581004 is beyond EOD, truncated [ 207.167750] loop0: p4 start 644635622 is beyond EOD, truncated [ 207.174851] loop0: p5 start 244373515 is beyond EOD, truncated [ 207.181945] loop0: p6 start 3302259440 is beyond EOD, truncated [ 207.188303] loop0: p7 start 3869864165 is beyond EOD, truncated [ 207.198224] loop0: p8 start 1001988013 is beyond EOD, truncated [ 207.204701] loop0: p9 start 1577067619 is beyond EOD, truncated [ 207.210992] loop0: p10 start 1024196688 is beyond EOD, truncated [ 207.217343] loop0: p11 start 889836404 is beyond EOD, truncated [ 207.223743] loop0: p12 start 1272861677 is beyond EOD, truncated 18:15:36 executing program 4: socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x86) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 18:15:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x202) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) 18:15:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x200}]) 18:15:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) 18:15:36 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 18:15:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) 18:15:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) 18:15:36 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4004092b, 0x4) [ 207.676593] Dev loop3 SGI disklabel: csum bad, label corrupted [ 207.686737] Dev loop3: unable to read RDB block 1 [ 207.698808] loop3: unable to read partition table [ 207.713252] loop3: partition table beyond EOD, truncated 18:15:36 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) [ 207.723031] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 207.793174] md0: error: failed to get bitmap file 18:15:36 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4004092b, 0x4) [ 207.893830] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 207.906812] loop0: p1 start 1770963265 is beyond EOD, truncated [ 207.913727] loop0: p2 start 1298448905 is beyond EOD, truncated [ 207.921460] loop0: p3 start 1986581004 is beyond EOD, truncated [ 207.927775] loop0: p4 start 644635622 is beyond EOD, truncated [ 207.934054] loop0: p5 start 244373515 is beyond EOD, truncated 18:15:36 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) [ 207.940605] loop0: p6 start 3302259440 is beyond EOD, truncated [ 207.946824] loop0: p7 start 3869864165 is beyond EOD, truncated [ 207.953246] loop0: p8 start 1001988013 is beyond EOD, truncated [ 207.959423] loop0: p9 start 1577067619 is beyond EOD, truncated [ 207.965936] loop0: p10 start 1024196688 is beyond EOD, truncated [ 207.972478] loop0: p11 start 889836404 is beyond EOD, truncated [ 207.981104] loop0: p12 start 1272861677 is beyond EOD, truncated 18:15:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x200}]) [ 208.038164] md0: error: failed to get bitmap file [ 208.109042] print_req_error: I/O error, dev loop0, sector 0 [ 208.203106] Dev loop3 SGI disklabel: csum bad, label corrupted [ 208.209512] Dev loop3: unable to read RDB block 1 [ 208.215296] loop3: unable to read partition table [ 208.220990] loop3: partition table beyond EOD, truncated [ 208.226656] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 18:15:37 executing program 4: socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x3, 0x300) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x86) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 18:15:37 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4004092b, 0x4) 18:15:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) 18:15:37 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x200}]) 18:15:37 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r2, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28}, 0x28) 18:15:37 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=""/4096, 0x1000, 0xffffffffffffffff}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) [ 208.462340] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 208.478001] loop0: p1 start 1770963265 is beyond EOD, truncated [ 208.485571] loop0: p2 start 1298448905 is beyond EOD, truncated [ 208.493905] loop0: p3 start 1986581004 is beyond EOD, truncated [ 208.508471] loop0: p4 start 644635622 is beyond EOD, truncated [ 208.517506] loop0: p5 start 244373515 is beyond EOD, truncated [ 208.524076] loop0: p6 start 3302259440 is beyond EOD, truncated [ 208.535410] loop0: p7 start 3869864165 is beyond EOD, truncated [ 208.542076] loop0: p8 start 1001988013 is beyond EOD, truncated [ 208.548921] loop0: p9 start 1577067619 is beyond EOD, truncated 18:15:37 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) [ 208.564279] loop0: p10 start 1024196688 is beyond EOD, truncated [ 208.571883] loop0: p11 start 889836404 is beyond EOD, truncated [ 208.578492] loop0: p12 start 1272861677 is beyond EOD, truncated [ 208.652147] Dev loop3 SGI disklabel: csum bad, label corrupted [ 208.658511] Dev loop3: unable to read RDB block 1 [ 208.665696] loop3: unable to read partition table [ 208.675237] loop3: partition table beyond EOD, truncated [ 208.683957] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 18:15:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) 18:15:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) 18:15:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x200}]) 18:15:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) [ 208.984647] Dev loop3 SGI disklabel: csum bad, label corrupted [ 208.991958] Dev loop3: unable to read RDB block 1 [ 208.997196] loop3: unable to read partition table [ 209.003087] loop3: partition table beyond EOD, truncated [ 209.008749] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 209.071139] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 209.078182] loop0: p1 start 1770963265 is beyond EOD, truncated [ 209.084724] loop0: p2 start 1298448905 is beyond EOD, truncated [ 209.090997] loop0: p3 start 1986581004 is beyond EOD, truncated [ 209.097104] loop0: p4 start 644635622 is beyond EOD, truncated [ 209.103510] loop0: p5 start 244373515 is beyond EOD, truncated [ 209.109512] loop0: p6 start 3302259440 is beyond EOD, truncated [ 209.118118] loop0: p7 start 3869864165 is beyond EOD, truncated [ 209.124261] loop0: p8 start 1001988013 is beyond EOD, truncated [ 209.130553] loop0: p9 start 1577067619 is beyond EOD, truncated [ 209.136624] loop0: p10 start 1024196688 is beyond EOD, truncated [ 209.142877] loop0: p11 start 889836404 is beyond EOD, truncated [ 209.148957] loop0: p12 start 1272861677 is beyond EOD, truncated 18:15:38 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:38 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:38 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x200}]) 18:15:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) 18:15:38 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r2, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28}, 0x28) 18:15:38 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe) [ 209.336151] IPVS: ftp: loaded support on port[0] = 21 [ 209.360570] Dev loop3 SGI disklabel: csum bad, label corrupted [ 209.366650] Dev loop3: unable to read RDB block 1 [ 209.375045] loop3: unable to read partition table [ 209.380131] loop3: partition table beyond EOD, truncated [ 209.385765] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 209.450655] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 209.457833] loop0: p1 start 1770963265 is beyond EOD, truncated [ 209.464488] loop0: p2 start 1298448905 is beyond EOD, truncated [ 209.470725] loop0: p3 start 1986581004 is beyond EOD, truncated [ 209.476882] loop0: p4 start 644635622 is beyond EOD, truncated [ 209.483278] loop0: p5 start 244373515 is beyond EOD, truncated [ 209.489404] loop0: p6 start 3302259440 is beyond EOD, truncated [ 209.496602] loop0: p7 start 3869864165 is beyond EOD, truncated [ 209.502828] loop0: p8 start 1001988013 is beyond EOD, truncated [ 209.508914] loop0: p9 start 1577067619 is beyond EOD, truncated [ 209.515067] loop0: p10 start 1024196688 is beyond EOD, truncated [ 209.522003] loop0: p11 start 889836404 is beyond EOD, truncated [ 209.528081] loop0: p12 start 1272861677 is beyond EOD, truncated [ 210.550235] IPVS: ftp: loaded support on port[0] = 21 18:15:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x8, 0x0, 0x0) 18:15:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR], 0x8) 18:15:39 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:39 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x200}]) 18:15:39 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) 18:15:39 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r2, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28}, 0x28) 18:15:39 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getpid() r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file1\x00') utime(&(0x7f0000000000)='./file1\x00', 0x0) 18:15:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x400000000003, 0x2) sendmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1400000000000000010000002500000002010000040be0c687ec6382fe51be8e07d9ed48acd0ceadb884b487390b57ae0fd67c9b59f26181c0aac74cfd025fc6b1ddec272dda70d937e75f77a3c1b089d99a4a93ccdc62c3207163ff01ea30350f7948f06d6f29cba52315699bb3d1661da1b8a7d423be9d4fc0ad22dc734ddb6ca0e6bc05f961f62ea7ba46126cb27f228f570a1fd40ed2c2a5e6abde11f611c8f8719ca23457a17b827fbfb272f05e54b820dd714e2e5f0373e9dbacf63e9fdcfab3c2a57b6eb721f3cd1e4087d8fcf386c0c2a9633ab2b6f34512154989a7"], 0xe0}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f0000000040)=@xdp, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000240)=""/80, 0x50}], 0x2, &(0x7f00000002c0)=""/135, 0x87}, 0x3ff}, {{&(0x7f0000000380)=@ax25={{}, [@remote, @rose, @bcast, @rose, @default, @rose, @netrom, @rose]}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000000400)}], 0x2, &(0x7f0000000500)=""/173, 0xad}, 0xfff}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000640)=""/205, 0xcd}], 0x1}, 0x8001}], 0x3, 0x2000, &(0x7f0000000800)) [ 210.930905] Dev loop3 SGI disklabel: csum bad, label corrupted [ 210.937205] Dev loop3: unable to read RDB block 1 [ 210.937238] loop3: unable to read partition table [ 210.948740] loop3: partition table beyond EOD, truncated [ 210.955392] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 211.011193] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 211.019002] loop0: p1 start 1770963265 is beyond EOD, truncated [ 211.027085] loop0: p2 start 1298448905 is beyond EOD, truncated [ 211.035636] loop0: p3 start 1986581004 is beyond EOD, truncated [ 211.041824] loop0: p4 start 644635622 is beyond EOD, truncated [ 211.047805] loop0: p5 start 244373515 is beyond EOD, truncated [ 211.054130] loop0: p6 start 3302259440 is beyond EOD, truncated [ 211.060448] loop0: p7 start 3869864165 is beyond EOD, truncated [ 211.066513] loop0: p8 start 1001988013 is beyond EOD, truncated [ 211.073243] loop0: p9 start 1577067619 is beyond EOD, truncated [ 211.079437] loop0: p10 start 1024196688 is beyond EOD, truncated [ 211.085826] loop0: p11 start 889836404 is beyond EOD, truncated [ 211.091949] loop0: p12 start 1272861677 is beyond EOD, truncated 18:15:39 executing program 5: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:39 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x200}]) 18:15:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) [ 211.219859] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 18:15:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000080), 0x3e1) recvmmsg(r2, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}], 0x1}}], 0x8, 0x0, 0x0) [ 211.274124] Dev loop3 SGI disklabel: csum bad, label corrupted [ 211.286269] Dev loop3: unable to read RDB block 1 [ 211.294225] loop3: unable to read partition table [ 211.299440] loop3: partition table beyond EOD, truncated [ 211.307802] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 18:15:40 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x200}]) 18:15:40 executing program 2: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6009, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='./file0'], 0x0, &(0x7f0000000080)='squashfs\x00', 0x0, 0x0) 18:15:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) 18:15:40 executing program 5: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) [ 211.541673] Dev loop3 SGI disklabel: csum bad, label corrupted [ 211.549134] Dev loop3: unable to read RDB block 1 [ 211.564137] loop3: unable to read partition table [ 211.574421] loop3: partition table beyond EOD, truncated 18:15:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) [ 211.587723] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 211.642239] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 211.656818] loop0: p1 start 1770963265 is beyond EOD, truncated [ 211.668537] loop0: p2 start 1298448905 is beyond EOD, truncated 18:15:40 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r3, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) 18:15:40 executing program 4: syz_emit_ethernet(0x140, &(0x7f0000000040)={@local, @empty=[0x7, 0x4, 0x40000, 0x0, 0x0, 0xb00000000000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) [ 211.705429] loop0: p3 start 1986581004 is beyond EOD, truncated [ 211.712844] loop0: p4 start 644635622 is beyond EOD, truncated [ 211.718953] loop0: p5 start 244373515 is beyond EOD, truncated [ 211.730748] loop0: p6 start 3302259440 is beyond EOD, truncated [ 211.737288] loop0: p7 start 3869864165 is beyond EOD, truncated [ 211.748265] loop0: p8 start 1001988013 is beyond EOD, truncated [ 211.755293] loop0: p9 start 1577067619 is beyond EOD, truncated [ 211.765861] loop0: p10 start 1024196688 is beyond EOD, truncated [ 211.772996] loop0: p11 start 889836404 is beyond EOD, truncated [ 211.784546] loop0: p12 start 1272861677 is beyond EOD, truncated 18:15:40 executing program 5: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 18:15:40 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x200}]) 18:15:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) 18:15:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:15:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 18:15:40 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r3, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) [ 211.940549] audit: type=1804 audit(1555524940.682:53): pid=9183 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir929059296/syzkaller.P8ogYu/107/file0" dev="sda1" ino=16751 res=1 18:15:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000440)="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", 0x200}]) [ 212.071683] Dev loop3 SGI disklabel: csum bad, label corrupted [ 212.077928] Dev loop3: unable to read RDB block 1 18:15:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 18:15:40 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x30, 0x1e, 0x7, 0xf, 0x6, 0xff, 0x4, 0x13a}}) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="fe3997ffcd00aaaaaaaaaa00b7542d3861edf120c9a9629e8100490000110e06104dbbad85555a7e5a056732d96d6fb22c3634a233e111ed96e9c949dbf16dd34a81df96dd671c4be5a5afb6a433696905f926c422abb0addffc0583bed912f332c591bf801c0300060000000000518cdab12ef72e1feebd5d82b51500000000000000"], 0x0) 18:15:40 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r3, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) [ 212.125406] loop3: unable to read partition table [ 212.132192] audit: type=1804 audit(1555524940.862:54): pid=9204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir929059296/syzkaller.P8ogYu/108/file0" dev="sda1" ino=16751 res=1 [ 212.163628] loop3: partition table beyond EOD, truncated 18:15:40 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001280)=[{&(0x7f00000000c0)="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", 0x200}]) [ 212.170727] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 18:15:41 executing program 5: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) [ 212.282307] audit: type=1804 audit(1555524941.032:55): pid=9217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir929059296/syzkaller.P8ogYu/109/file0" dev="sda1" ino=16767 res=1 [ 212.314944] loop0: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 18:15:41 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1120, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) vmsplice(r3, &(0x7f0000001700)=[{&(0x7f0000000100)="d114f50de4ecfa8c9a077ab12040d07b06da5119b58ad279e8bd0a03717f31adb1cdf21581a944c2", 0x28}], 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) 18:15:41 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000580), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "9ec543894b6a114ec34481d93a03351e"}, 0x15, 0x0) pipe2$9p(0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:15:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) [ 212.328638] loop0: p1 start 1770963265 is beyond EOD, truncated [ 212.348283] loop0: p2 start 1298448905 is beyond EOD, truncated [ 212.358260] loop0: p3 start 1986581004 is beyond EOD, truncated [ 212.365668] loop0: p4 start 644635622 is beyond EOD, truncated [ 212.371811] loop0: p5 start 244373515 is beyond EOD, truncated [ 212.377900] loop0: p6 start 3302259440 is beyond EOD, truncated [ 212.384309] loop0: p7 start 3869864165 is beyond EOD, truncated [ 212.390622] loop0: p8 start 1001988013 is beyond EOD, truncated [ 212.396818] loop0: p9 start 1577067619 is beyond EOD, truncated [ 212.403264] loop0: p10 start 1024196688 is beyond EOD, truncated [ 212.409587] loop0: p11 start 889836404 is beyond EOD, truncated [ 212.415800] loop0: p12 start 1272861677 is beyond EOD, truncated [ 292.854479] audit: type=1400 audit(1555525021.602:56): avc: denied { map } for pid=9228 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 427.991461] INFO: task syz-executor.1:7105 blocked for more than 140 seconds. [ 427.999004] Not tainted 4.14.112 #2 [ 428.003268] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.011392] syz-executor.1 D24992 7105 1 0x00000004 [ 428.017032] Call Trace: [ 428.019635] __schedule+0x7be/0x1cf0 [ 428.023934] ? __mutex_lock+0x737/0x1470 [ 428.028034] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.033217] schedule+0x92/0x1c0 [ 428.036588] schedule_preempt_disabled+0x13/0x20 [ 428.041440] __mutex_lock+0x73c/0x1470 [ 428.045370] ? blkdev_put+0x2b/0x510 [ 428.049078] ? loop_probe+0x160/0x160 [ 428.053010] ? mutex_trylock+0x1c0/0x1c0 [ 428.057122] ? blkdev_ioctl+0x10e/0x1880 [ 428.061264] ? fsnotify+0x933/0x11e0 [ 428.064987] ? blkdev_put+0x510/0x510 [ 428.068810] mutex_lock_nested+0x16/0x20 [ 428.073057] ? mutex_lock_nested+0x16/0x20 [ 428.077391] blkdev_put+0x2b/0x510 [ 428.080992] ? fcntl_setlk+0xb90/0xb90 [ 428.084908] ? blkdev_put+0x510/0x510 [ 428.088718] blkdev_close+0x8b/0xb0 [ 428.092508] __fput+0x277/0x7a0 [ 428.095896] ____fput+0x16/0x20 [ 428.099162] task_work_run+0x119/0x190 [ 428.103109] exit_to_usermode_loop+0x1da/0x220 [ 428.107681] do_syscall_64+0x4a9/0x630 [ 428.111678] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.116523] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.121801] RIP: 0033:0x4129c0 [ 428.125080] RSP: 002b:00007ffe06877dd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 428.132906] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 00000000004129c0 [ 428.140288] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 428.147671] RBP: 00000000000000b7 R08: 0000000000000000 R09: 000000000000000a [ 428.155485] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.162801] R13: 00007ffe06877e10 R14: 0000000000033d21 R15: 00007ffe06877e20 [ 428.170585] INFO: task syz-executor.2:7107 blocked for more than 140 seconds. [ 428.178042] Not tainted 4.14.112 #2 [ 428.182562] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.190767] syz-executor.2 D24992 7107 1 0x00000004 [ 428.196396] Call Trace: [ 428.198971] __schedule+0x7be/0x1cf0 [ 428.202765] ? __mutex_lock+0x737/0x1470 [ 428.206833] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.212036] schedule+0x92/0x1c0 [ 428.215402] schedule_preempt_disabled+0x13/0x20 [ 428.220261] __mutex_lock+0x73c/0x1470 [ 428.224279] ? blkdev_put+0x2b/0x510 [ 428.227983] ? loop_probe+0x160/0x160 [ 428.231864] ? mutex_trylock+0x1c0/0x1c0 [ 428.235922] ? blkdev_ioctl+0x10e/0x1880 [ 428.239981] ? fsnotify+0x933/0x11e0 [ 428.243805] ? blkdev_put+0x510/0x510 [ 428.247602] mutex_lock_nested+0x16/0x20 [ 428.251738] ? mutex_lock_nested+0x16/0x20 [ 428.255975] blkdev_put+0x2b/0x510 [ 428.259615] ? fcntl_setlk+0xb90/0xb90 [ 428.263799] ? blkdev_put+0x510/0x510 [ 428.267639] blkdev_close+0x8b/0xb0 [ 428.271400] __fput+0x277/0x7a0 [ 428.274688] ____fput+0x16/0x20 [ 428.278023] task_work_run+0x119/0x190 [ 428.282363] exit_to_usermode_loop+0x1da/0x220 [ 428.286948] do_syscall_64+0x4a9/0x630 [ 428.290903] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.295748] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.300978] RIP: 0033:0x4129c0 [ 428.304198] RSP: 002b:00007ffccb1a94e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 428.312124] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 00000000004129c0 [ 428.319432] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 428.326815] RBP: 00000000000000c6 R08: 0000000000000000 R09: 000000000000000a [ 428.334153] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.341522] R13: 00007ffccb1a9520 R14: 0000000000033d21 R15: 00007ffccb1a9530 [ 428.348847] INFO: task syz-executor.3:7108 blocked for more than 140 seconds. [ 428.356405] Not tainted 4.14.112 #2 [ 428.360758] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.368819] syz-executor.3 D25168 7108 1 0x00000004 [ 428.374637] Call Trace: [ 428.377231] __schedule+0x7be/0x1cf0 [ 428.380998] ? __mutex_lock+0x737/0x1470 [ 428.385089] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.390205] schedule+0x92/0x1c0 [ 428.393574] schedule_preempt_disabled+0x13/0x20 [ 428.398320] __mutex_lock+0x73c/0x1470 [ 428.402269] ? trace_hardirqs_on+0x10/0x10 [ 428.406492] ? lo_release+0x84/0x1b0 [ 428.410667] ? save_trace+0x280/0x290 [ 428.414562] ? mutex_trylock+0x1c0/0x1c0 [ 428.418609] ? __blkdev_put+0x397/0x7f0 [ 428.422641] ? find_held_lock+0x35/0x130 [ 428.426749] ? __blkdev_put+0x397/0x7f0 [ 428.431020] ? loop_clr_fd+0xae0/0xae0 [ 428.434911] mutex_lock_nested+0x16/0x20 [ 428.438961] ? mutex_lock_nested+0x16/0x20 [ 428.443253] lo_release+0x84/0x1b0 [ 428.446780] ? loop_clr_fd+0xae0/0xae0 [ 428.450772] __blkdev_put+0x436/0x7f0 [ 428.454631] ? bd_set_size+0xb0/0xb0 [ 428.458453] ? wait_for_completion+0x420/0x420 [ 428.463167] blkdev_put+0x88/0x510 [ 428.466712] ? fcntl_setlk+0xb90/0xb90 [ 428.470740] ? blkdev_put+0x510/0x510 [ 428.474539] blkdev_close+0x8b/0xb0 [ 428.478159] __fput+0x277/0x7a0 [ 428.481510] ____fput+0x16/0x20 [ 428.484799] task_work_run+0x119/0x190 [ 428.488680] exit_to_usermode_loop+0x1da/0x220 [ 428.493375] do_syscall_64+0x4a9/0x630 [ 428.497265] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.502180] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.507369] RIP: 0033:0x4129c0 [ 428.510668] RSP: 002b:00007fff8e6d2e78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 428.518558] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 00000000004129c0 [ 428.526063] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 428.533395] RBP: 00000000000000b5 R08: 0000000000000000 R09: 000000000000000a [ 428.541222] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.548497] R13: 00007fff8e6d2eb0 R14: 0000000000033bd2 R15: 00007fff8e6d2ec0 [ 428.555940] INFO: task syz-executor.4:7109 blocked for more than 140 seconds. [ 428.563265] Not tainted 4.14.112 #2 [ 428.567506] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.575554] syz-executor.4 D24320 7109 1 0x00000004 [ 428.581440] Call Trace: [ 428.584025] __schedule+0x7be/0x1cf0 [ 428.587768] ? __mutex_lock+0x737/0x1470 [ 428.591910] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.596934] schedule+0x92/0x1c0 [ 428.600334] schedule_preempt_disabled+0x13/0x20 [ 428.605094] __mutex_lock+0x73c/0x1470 [ 428.608975] ? blkdev_put+0x2b/0x510 [ 428.612749] ? loop_probe+0x160/0x160 [ 428.616562] ? mutex_trylock+0x1c0/0x1c0 [ 428.620682] ? blkdev_ioctl+0x10e/0x1880 [ 428.624747] ? fsnotify+0x933/0x11e0 [ 428.628465] ? blkdev_put+0x510/0x510 [ 428.632423] mutex_lock_nested+0x16/0x20 [ 428.636485] ? mutex_lock_nested+0x16/0x20 [ 428.640786] blkdev_put+0x2b/0x510 [ 428.644325] ? fcntl_setlk+0xb90/0xb90 [ 428.648201] ? blkdev_put+0x510/0x510 [ 428.652087] blkdev_close+0x8b/0xb0 [ 428.655726] __fput+0x277/0x7a0 [ 428.659001] ____fput+0x16/0x20 [ 428.662345] task_work_run+0x119/0x190 [ 428.666238] exit_to_usermode_loop+0x1da/0x220 [ 428.671433] do_syscall_64+0x4a9/0x630 [ 428.675319] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.680229] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.685419] RIP: 0033:0x4129c0 [ 428.688597] RSP: 002b:00007ffe0d2ca848 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 428.696418] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 00000000004129c0 [ 428.703730] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 428.711127] RBP: 00000000000000bc R08: 0000000000000000 R09: 000000000000000a [ 428.718403] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.725785] R13: 00007ffe0d2ca880 R14: 0000000000033d0a R15: 00007ffe0d2ca890 [ 428.733129] INFO: task syz-executor.0:9207 blocked for more than 140 seconds. [ 428.740492] Not tainted 4.14.112 #2 [ 428.744632] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.752713] syz-executor.0 D27296 9207 7102 0x00000004 [ 428.758360] Call Trace: [ 428.761036] __schedule+0x7be/0x1cf0 [ 428.764751] ? __mutex_lock+0x737/0x1470 [ 428.768804] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.773911] schedule+0x92/0x1c0 [ 428.777281] schedule_preempt_disabled+0x13/0x20 [ 428.782085] __mutex_lock+0x73c/0x1470 [ 428.785988] ? blkdev_reread_part+0x1f/0x40 [ 428.790413] ? mutex_trylock+0x1c0/0x1c0 [ 428.794489] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 428.799689] ? __wake_up_common_lock+0xe3/0x160 [ 428.804834] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 428.810411] mutex_lock_nested+0x16/0x20 [ 428.814471] ? mutex_lock_nested+0x16/0x20 [ 428.818699] blkdev_reread_part+0x1f/0x40 [ 428.822909] loop_reread_partitions+0x7c/0x90 [ 428.827404] loop_clr_fd+0x844/0xae0 [ 428.831185] lo_ioctl+0x8d0/0x1c70 [ 428.834724] ? __check_object_size+0x12a/0x2ab [ 428.839294] ? loop_probe+0x160/0x160 [ 428.843208] blkdev_ioctl+0x983/0x1880 [ 428.847097] ? blkpg_ioctl+0x980/0x980 [ 428.851060] ? __might_sleep+0x93/0xb0 [ 428.854954] ? __fget+0x210/0x370 [ 428.858402] block_ioctl+0xde/0x120 [ 428.862197] ? blkdev_fallocate+0x3b0/0x3b0 [ 428.866575] do_vfs_ioctl+0x7b9/0x1070 [ 428.870547] ? selinux_file_mprotect+0x5d0/0x5d0 [ 428.875304] ? lock_downgrade+0x6e0/0x6e0 [ 428.879446] ? ioctl_preallocate+0x1c0/0x1c0 [ 428.884096] ? __fget+0x237/0x370 [ 428.887551] ? security_file_ioctl+0x8f/0xc0 [ 428.892068] SyS_ioctl+0x8f/0xc0 [ 428.895433] ? do_vfs_ioctl+0x1070/0x1070 [ 428.899571] do_syscall_64+0x1eb/0x630 [ 428.903529] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.908421] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.913760] RIP: 0033:0x458a97 [ 428.916946] RSP: 002b:00007fc1ed9139f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 428.924728] RAX: ffffffffffffffda RBX: 00007fc1ed9146d4 RCX: 0000000000458a97 [ 428.932485] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 428.939884] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c [ 428.947491] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000003 [ 428.954924] R13: 0000000000000000 R14: 0000000000000004 R15: 00000000ffffffff [ 428.973859] INFO: task blkid:9211 blocked for more than 140 seconds. [ 428.980577] Not tainted 4.14.112 #2 [ 428.984717] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.992981] blkid D28512 9211 7206 0x00000004 [ 428.998831] Call Trace: [ 429.001519] __schedule+0x7be/0x1cf0 [ 429.005236] ? __mutex_lock+0x737/0x1470 [ 429.009298] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.014401] schedule+0x92/0x1c0 [ 429.017900] schedule_preempt_disabled+0x13/0x20 [ 429.022771] __mutex_lock+0x73c/0x1470 [ 429.026670] ? lo_release+0x1e/0x1b0 [ 429.030753] ? mutex_trylock+0x1c0/0x1c0 [ 429.034817] ? blkdev_put+0x7b/0x510 [ 429.038627] ? blkdev_put+0x7b/0x510 [ 429.042430] ? loop_clr_fd+0xae0/0xae0 [ 429.046317] mutex_lock_nested+0x16/0x20 [ 429.050454] ? mutex_lock_nested+0x16/0x20 [ 429.054841] lo_release+0x1e/0x1b0 [ 429.058370] ? loop_clr_fd+0xae0/0xae0 [ 429.063125] __blkdev_put+0x436/0x7f0 [ 429.066980] ? bd_set_size+0xb0/0xb0 [ 429.070878] ? wait_for_completion+0x420/0x420 [ 429.075463] blkdev_put+0x88/0x510 [ 429.079052] ? fcntl_setlk+0xb90/0xb90 [ 429.083064] ? blkdev_put+0x510/0x510 [ 429.086878] blkdev_close+0x8b/0xb0 [ 429.090603] __fput+0x277/0x7a0 [ 429.093931] ____fput+0x16/0x20 [ 429.097258] task_work_run+0x119/0x190 [ 429.101268] exit_to_usermode_loop+0x1da/0x220 [ 429.105859] do_syscall_64+0x4a9/0x630 [ 429.110005] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.115045] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.120306] RIP: 0033:0x7f7d37ce82b0 [ 429.124015] RSP: 002b:00007fff057b98a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 429.131800] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f7d37ce82b0 [ 429.139834] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 429.147192] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 429.154779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001245030 [ 429.162131] R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 [ 429.169531] INFO: task blkid:9213 blocked for more than 140 seconds. [ 429.176107] Not tainted 4.14.112 #2 [ 429.180269] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.188350] blkid D28512 9213 7298 0x00000004 [ 429.194476] Call Trace: [ 429.197090] __schedule+0x7be/0x1cf0 [ 429.200907] ? __mutex_lock+0x737/0x1470 [ 429.205124] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.210219] schedule+0x92/0x1c0 [ 429.213584] schedule_preempt_disabled+0x13/0x20 [ 429.218344] __mutex_lock+0x73c/0x1470 [ 429.222319] ? lo_release+0x1e/0x1b0 [ 429.226207] ? mutex_trylock+0x1c0/0x1c0 [ 429.230349] ? blkdev_put+0x7b/0x510 [ 429.234075] ? blkdev_put+0x7b/0x510 [ 429.237822] ? loop_clr_fd+0xae0/0xae0 [ 429.241852] mutex_lock_nested+0x16/0x20 [ 429.245923] ? mutex_lock_nested+0x16/0x20 [ 429.250302] lo_release+0x1e/0x1b0 [ 429.253869] ? loop_clr_fd+0xae0/0xae0 [ 429.257746] __blkdev_put+0x436/0x7f0 [ 429.261643] ? bd_set_size+0xb0/0xb0 [ 429.265368] ? wait_for_completion+0x420/0x420 [ 429.270121] blkdev_put+0x88/0x510 [ 429.273819] ? fcntl_setlk+0xb90/0xb90 [ 429.277703] ? blkdev_put+0x510/0x510 [ 429.281578] blkdev_close+0x8b/0xb0 [ 429.285264] __fput+0x277/0x7a0 [ 429.288634] ____fput+0x16/0x20 [ 429.292036] task_work_run+0x119/0x190 [ 429.295966] exit_to_usermode_loop+0x1da/0x220 [ 429.300806] do_syscall_64+0x4a9/0x630 [ 429.304723] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.309739] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.315067] RIP: 0033:0x7f2556d072b0 [ 429.318785] RSP: 002b:00007ffe77aaa738 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 429.327004] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f2556d072b0 [ 429.334438] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 429.341903] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 429.349215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000b95030 [ 429.356743] R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 [ 429.364180] INFO: task blkid:9214 blocked for more than 140 seconds. [ 429.370761] Not tainted 4.14.112 #2 [ 429.374948] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.383010] blkid D28512 9214 7720 0x00000004 [ 429.388705] Call Trace: [ 429.391386] __schedule+0x7be/0x1cf0 [ 429.395132] ? __mutex_lock+0x737/0x1470 [ 429.399229] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.404426] schedule+0x92/0x1c0 [ 429.407787] schedule_preempt_disabled+0x13/0x20 [ 429.412693] __mutex_lock+0x73c/0x1470 [ 429.416579] ? lo_release+0x1e/0x1b0 [ 429.420354] ? mutex_trylock+0x1c0/0x1c0 [ 429.424419] ? blkdev_put+0x7b/0x510 [ 429.428127] ? blkdev_put+0x7b/0x510 [ 429.431946] ? loop_clr_fd+0xae0/0xae0 [ 429.435835] mutex_lock_nested+0x16/0x20 [ 429.439892] ? mutex_lock_nested+0x16/0x20 [ 429.444198] lo_release+0x1e/0x1b0 [ 429.447735] ? loop_clr_fd+0xae0/0xae0 [ 429.452111] __blkdev_put+0x436/0x7f0 [ 429.455913] ? bd_set_size+0xb0/0xb0 [ 429.459699] ? wait_for_completion+0x420/0x420 [ 429.464453] blkdev_put+0x88/0x510 [ 429.467990] ? fcntl_setlk+0xb90/0xb90 [ 429.471986] ? blkdev_put+0x510/0x510 [ 429.475822] blkdev_close+0x8b/0xb0 [ 429.479450] __fput+0x277/0x7a0 [ 429.482823] ____fput+0x16/0x20 [ 429.486101] task_work_run+0x119/0x190 [ 429.489971] exit_to_usermode_loop+0x1da/0x220 [ 429.494656] do_syscall_64+0x4a9/0x630 [ 429.498545] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.503474] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.508675] RIP: 0033:0x7f55561352b0 [ 429.512466] RSP: 002b:00007ffc68415e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 429.520255] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f55561352b0 [ 429.527531] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 429.535073] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 429.542396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000f92030 [ 429.549851] R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 [ 429.557225] INFO: task blkid:9220 blocked for more than 140 seconds. [ 429.563759] Not tainted 4.14.112 #2 [ 429.567931] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.576001] blkid D29040 9220 7069 0x00000004 [ 429.582254] Call Trace: [ 429.584837] __schedule+0x7be/0x1cf0 [ 429.588762] ? __mutex_lock+0x737/0x1470 [ 429.592903] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.597918] schedule+0x92/0x1c0 [ 429.601478] schedule_preempt_disabled+0x13/0x20 [ 429.606236] __mutex_lock+0x73c/0x1470 [ 429.610205] ? lo_ioctl+0x87/0x1c70 [ 429.613828] ? lock_downgrade+0x6d0/0x6e0 [ 429.618055] ? mutex_trylock+0x1c0/0x1c0 [ 429.622216] ? avc_has_extended_perms+0x8ec/0xe40 [ 429.627099] ? __might_fault+0x110/0x1d0 [ 429.631258] ? avc_ss_reset+0x110/0x110 [ 429.635280] mutex_lock_nested+0x16/0x20 [ 429.639339] ? mutex_lock_nested+0x16/0x20 [ 429.643656] lo_ioctl+0x87/0x1c70 [ 429.647168] ? loop_probe+0x160/0x160 [ 429.651111] blkdev_ioctl+0x983/0x1880 [ 429.655023] ? blkpg_ioctl+0x980/0x980 [ 429.659174] ? __might_sleep+0x93/0xb0 [ 429.663160] ? save_trace+0x290/0x290 [ 429.666999] block_ioctl+0xde/0x120 [ 429.670803] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.675159] do_vfs_ioctl+0x7b9/0x1070 [ 429.679055] ? selinux_file_mprotect+0x5d0/0x5d0 [ 429.684036] ? ioctl_preallocate+0x1c0/0x1c0 [ 429.688454] ? lock_downgrade+0x6e0/0x6e0 [ 429.692697] ? security_file_ioctl+0x83/0xc0 [ 429.697125] ? security_file_ioctl+0x8f/0xc0 [ 429.701655] SyS_ioctl+0x8f/0xc0 [ 429.705148] ? do_vfs_ioctl+0x1070/0x1070 [ 429.709386] do_syscall_64+0x1eb/0x630 [ 429.713799] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.718696] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.723981] RIP: 0033:0x7fb8cadd3347 [ 429.727732] RSP: 002b:00007ffeb9c48db8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.735543] RAX: ffffffffffffffda RBX: 0000000001333030 RCX: 00007fb8cadd3347 [ 429.742931] RDX: 0000000000000000 RSI: 0000000000005331 RDI: 0000000000000003 [ 429.750504] RBP: 0000000000000003 R08: 00007fb8cb0835a0 R09: 0000000000000008 [ 429.757812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 429.765233] R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 [ 429.772576] INFO: task blkid:9221 blocked for more than 140 seconds. [ 429.779102] Not tainted 4.14.112 #2 [ 429.783332] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.791894] blkid D28568 9221 7068 0x00000004 [ 429.797987] Call Trace: [ 429.800726] __schedule+0x7be/0x1cf0 [ 429.804460] ? __mutex_lock+0x737/0x1470 [ 429.808533] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.813961] schedule+0x92/0x1c0 [ 429.817340] schedule_preempt_disabled+0x13/0x20 [ 429.822266] __mutex_lock+0x73c/0x1470 [ 429.826199] ? lo_ioctl+0x87/0x1c70 [ 429.829868] ? lock_downgrade+0x6d0/0x6e0 [ 429.834106] ? mutex_trylock+0x1c0/0x1c0 [ 429.838180] ? avc_has_extended_perms+0x8ec/0xe40 [ 429.843488] ? __might_fault+0x110/0x1d0 [ 429.847554] ? avc_ss_reset+0x110/0x110 [ 429.851597] mutex_lock_nested+0x16/0x20 [ 429.855763] ? mutex_lock_nested+0x16/0x20 [ 429.860104] lo_ioctl+0x87/0x1c70 [ 429.863556] ? loop_probe+0x160/0x160 [ 429.867347] blkdev_ioctl+0x983/0x1880 [ 429.871358] ? blkpg_ioctl+0x980/0x980 [ 429.875288] ? __might_sleep+0x93/0xb0 [ 429.879170] ? save_trace+0x290/0x290 [ 429.883067] block_ioctl+0xde/0x120 [ 429.886703] ? blkdev_fallocate+0x3b0/0x3b0 [ 429.891097] do_vfs_ioctl+0x7b9/0x1070 [ 429.895072] ? selinux_file_mprotect+0x5d0/0x5d0 [ 429.899822] ? ioctl_preallocate+0x1c0/0x1c0 [ 429.904296] ? lock_downgrade+0x6e0/0x6e0 [ 429.908450] ? security_file_ioctl+0x83/0xc0 [ 429.912945] ? security_file_ioctl+0x8f/0xc0 [ 429.917358] SyS_ioctl+0x8f/0xc0 [ 429.921030] ? do_vfs_ioctl+0x1070/0x1070 [ 429.925190] do_syscall_64+0x1eb/0x630 [ 429.929100] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.934029] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.939221] RIP: 0033:0x7f3019c6d347 [ 429.943080] RSP: 002b:00007fff93403228 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.950844] RAX: ffffffffffffffda RBX: 0000000000649030 RCX: 00007f3019c6d347 [ 429.958208] RDX: 0000000000000000 RSI: 0000000000005331 RDI: 0000000000000003 [ 429.965546] RBP: 0000000000000003 R08: 00007f3019f1d5a0 R09: 0000000000000008 [ 429.973260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 429.980611] R13: 0000000000000200 R14: 0000000000000003 R15: 0000000000000005 [ 429.987918] [ 429.987918] Showing all locks held in the system: [ 429.994390] 1 lock held by khungtaskd/1008: [ 429.998871] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 430.008136] 2 locks held by getty/7060: [ 430.012189] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.020940] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.030349] 2 locks held by getty/7061: [ 430.034404] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.043287] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.052848] 2 locks held by getty/7062: [ 430.056816] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.065572] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.075273] 2 locks held by getty/7063: [ 430.079242] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.088352] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.097764] 2 locks held by getty/7064: [ 430.101817] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.110587] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.119883] 2 locks held by getty/7065: [ 430.123927] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.132698] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.142156] 2 locks held by getty/7066: [ 430.146131] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.154897] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.164268] 1 lock held by syz-executor.1/7105: [ 430.168965] #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x2b/0x510 [ 430.177388] 1 lock held by syz-executor.2/7107: [ 430.182163] #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x2b/0x510 [ 430.190598] 3 locks held by syz-executor.3/7108: [ 430.195352] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 430.204196] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 430.212693] #2: (loop_ctl_mutex#2){+.+.}, at: [] lo_release+0x84/0x1b0 [ 430.221242] 1 lock held by syz-executor.4/7109: [ 430.225915] #0: (&bdev->bd_mutex){+.+.}, at: [] blkdev_put+0x2b/0x510 [ 430.234385] 2 locks held by syz-executor.0/9207: [ 430.239139] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.247805] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 [ 430.256956] 2 locks held by blkid/9211: [ 430.261001] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 430.269511] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 430.278123] 2 locks held by blkid/9213: [ 430.282149] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 430.290907] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 430.299338] 2 locks held by blkid/9214: [ 430.303382] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 430.311952] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 430.320669] 1 lock held by blkid/9220: [ 430.324607] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.333049] 1 lock held by blkid/9221: [ 430.336935] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.345338] 1 lock held by blkid/9222: [ 430.349222] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.358047] 2 locks held by syz-executor.5/9224: [ 430.362863] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.371677] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.379845] [ 430.381527] ============================================= [ 430.381527] [ 430.388713] NMI backtrace for cpu 0 [ 430.392495] CPU: 0 PID: 1008 Comm: khungtaskd Not tainted 4.14.112 #2 [ 430.399310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.408710] Call Trace: [ 430.411433] dump_stack+0x138/0x19c [ 430.415115] nmi_cpu_backtrace.cold+0x57/0x94 [ 430.419670] ? irq_force_complete_move.cold+0x7d/0x7d [ 430.424883] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 430.430287] arch_trigger_cpumask_backtrace+0x14/0x20 [ 430.435784] watchdog+0x5d8/0xb80 [ 430.439241] kthread+0x31c/0x430 [ 430.442608] ? reset_hung_task_detector+0x20/0x20 [ 430.447499] ? kthread_create_on_node+0xd0/0xd0 [ 430.452180] ret_from_fork+0x3a/0x50 [ 430.456205] Sending NMI from CPU 0 to CPUs 1: [ 430.460910] NMI backtrace for cpu 1 [ 430.460914] CPU: 1 PID: 7298 Comm: udevd Not tainted 4.14.112 #2 [ 430.460917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.460919] task: ffff88808a398740 task.stack: ffff888065cf8000 [ 430.460921] RIP: 0033:0x7f3229ad3680 [ 430.460922] RSP: 002b:00007fff2916be80 EFLAGS: 00000207 [ 430.460926] RAX: 0000000000000000 RBX: 20c49ba5e353f7cf RCX: 00007f3229ad3678 [ 430.460928] RDX: 00000000000003e8 RSI: 0000000000000001 RDI: 00007fff2916bf40 [ 430.460930] RBP: 0000000000000000 R08: 0000000000000008 R09: 0000007437ff41c0 [ 430.460932] R10: 000da3b1ee800000 R11: 0000000000000246 R12: 0000000001acca10 [ 430.460934] R13: 00000000000023fd R14: 0000000000000005 R15: 0000000001ac2030 [ 430.460936] FS: 00007f322a3ca7a0(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 430.460938] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 430.460940] CR2: 00007ffc4ec328c8 CR3: 0000000082cc1000 CR4: 00000000001406e0 [ 430.462165] Kernel panic - not syncing: hung_task: blocked tasks [ 430.560503] CPU: 0 PID: 1008 Comm: khungtaskd Not tainted 4.14.112 #2 [ 430.567417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.576770] Call Trace: [ 430.579483] dump_stack+0x138/0x19c [ 430.583119] panic+0x1f2/0x438 [ 430.586300] ? add_taint.cold+0x16/0x16 [ 430.590305] ? ___preempt_schedule+0x16/0x18 [ 430.594718] watchdog+0x5e9/0xb80 [ 430.598170] kthread+0x31c/0x430 [ 430.601626] ? reset_hung_task_detector+0x20/0x20 [ 430.606464] ? kthread_create_on_node+0xd0/0xd0 [ 430.611129] ret_from_fork+0x3a/0x50 [ 430.615759] Kernel Offset: disabled [ 430.619397] Rebooting in 86400 seconds..