[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.891052] kauditd_printk_skb: 7 callbacks suppressed [ 26.891065] audit: type=1800 audit(1540798070.966:29): pid=5549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.918100] audit: type=1800 audit(1540798070.966:30): pid=5549 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.43' (ECDSA) to the list of known hosts. 2018/10/29 07:28:08 fuzzer started 2018/10/29 07:28:10 dialing manager at 10.128.0.26:41523 2018/10/29 07:28:10 syscalls: 1 2018/10/29 07:28:10 code coverage: enabled 2018/10/29 07:28:10 comparison tracing: enabled 2018/10/29 07:28:10 setuid sandbox: enabled 2018/10/29 07:28:10 namespace sandbox: enabled 2018/10/29 07:28:10 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/29 07:28:10 fault injection: enabled 2018/10/29 07:28:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/29 07:28:10 net packed injection: enabled 2018/10/29 07:28:10 net device setup: enabled 07:31:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x9, 0x4, [0x0]}) syzkaller login: [ 236.296920] IPVS: ftp: loaded support on port[0] = 21 07:31:20 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280)) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) [ 236.591562] IPVS: ftp: loaded support on port[0] = 21 07:31:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @local}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 236.908061] IPVS: ftp: loaded support on port[0] = 21 07:31:21 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0xc0a45352, &(0x7f0000000080)={{0x80}, 'port1\x00'}) [ 237.463486] IPVS: ftp: loaded support on port[0] = 21 07:31:21 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f0000000300)='rdma') [ 237.978745] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.985717] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.006890] device bridge_slave_0 entered promiscuous mode [ 238.096388] IPVS: ftp: loaded support on port[0] = 21 [ 238.115895] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.131954] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.140982] device bridge_slave_1 entered promiscuous mode [ 238.285382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.309111] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.337642] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.366865] device bridge_slave_0 entered promiscuous mode [ 238.381785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 07:31:22 executing program 5: r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) [ 238.529834] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.541925] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.556383] device bridge_slave_1 entered promiscuous mode [ 238.690720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.817279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.831802] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.883072] IPVS: ftp: loaded support on port[0] = 21 [ 238.979310] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.139872] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.146299] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.176131] device bridge_slave_0 entered promiscuous mode [ 239.225475] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.311071] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.326923] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.343994] device bridge_slave_1 entered promiscuous mode [ 239.361045] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.443574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 239.486986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.498440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.643542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 239.664859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.685360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.780303] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.809988] team0: Port device team_slave_0 added [ 239.929173] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.935944] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.945679] device bridge_slave_0 entered promiscuous mode [ 239.968646] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.976003] team0: Port device team_slave_1 added [ 240.090400] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.116893] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.128018] device bridge_slave_1 entered promiscuous mode [ 240.142378] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.152671] team0: Port device team_slave_0 added [ 240.162069] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.174989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.197389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.205690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.285587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.300340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.322851] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.348290] team0: Port device team_slave_1 added [ 240.358843] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.372145] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.386853] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.394149] device bridge_slave_0 entered promiscuous mode [ 240.429163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 240.468635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.479537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 240.492740] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.508299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.516154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.527694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.578091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.603543] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.619865] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.634965] device bridge_slave_1 entered promiscuous mode [ 240.644500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.667592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.678569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.699847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.708074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.720186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.749554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 240.775159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.787452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.808076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.821310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 240.841608] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.894074] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.913345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.937641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.986079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.017211] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.203156] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.218282] team0: Port device team_slave_0 added [ 241.312415] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.335621] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.345537] device bridge_slave_0 entered promiscuous mode [ 241.368843] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.376220] team0: Port device team_slave_1 added [ 241.411029] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.480127] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.486593] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.507951] device bridge_slave_1 entered promiscuous mode [ 241.545854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 241.553258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.562583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.585488] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 241.618445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.696888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.703826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.717691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.733919] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 241.743627] team0: Port device team_slave_0 added [ 241.751270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 241.768295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 241.783221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.856666] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 241.867725] team0: Port device team_slave_1 added [ 241.878994] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.886490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.900697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.926432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 241.957613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.031046] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.046173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.069237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.089747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.108875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.121496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.141405] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.147972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.154992] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.161439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.169681] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.217619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.228878] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.298462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 242.306010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.317585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.349686] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.454631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 242.463009] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.474088] team0: Port device team_slave_0 added [ 242.480267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.493362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.502510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.514614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 242.531342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.587442] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.604925] team0: Port device team_slave_1 added [ 242.630739] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.637183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.643886] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.650350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.665762] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 242.687053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 242.708213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.787178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.794057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.807500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.985089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.005436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.027684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.099126] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 243.113956] team0: Port device team_slave_0 added [ 243.120549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.131401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.151207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.260068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.267522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.283657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.292284] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 243.300266] team0: Port device team_slave_1 added [ 243.433863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.487219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.527993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.553679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.563965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.679632] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.702246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.727631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.744024] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.750455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.757151] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.763514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.776642] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.827618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.834780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.844782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.057473] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.063874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.070585] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.077023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.115192] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.496988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.504668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.707936] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.714335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.721053] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.727469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.744040] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.299648] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.306054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.312788] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.319205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.327660] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.527059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.537731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.858330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.032720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.354999] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.564040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.914659] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.933815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.957445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.016377] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.040415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.063398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.095072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.358843] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.427308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.508359] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.667559] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.935037] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.007417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.064011] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.071725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.084606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.453364] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.473575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.497409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.521271] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.547744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.934433] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.945462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.054184] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.063995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.072555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.448439] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.568433] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.015782] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.029615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.047231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.478755] 8021q: adding VLAN 0 to HW filter on device team0 07:31:36 executing program 0: 07:31:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x6d7, 0x1) write$P9_RSTAT(r0, &(0x7f0000007ec0)={0x8d, 0x7d, 0x0, {0x0, 0x86, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '{security\x00', 0x39, '&,em0keyringppp0\\md5sum#loprocGPLkeyringselinux/vboxnet0(', 0x4, 'nbd\x00', 0xc, 'vboxnet0em0\x00'}}, 0x8d) 07:31:36 executing program 0: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000f00000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef3229cb87c724230000000000000000"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b525517282cc75d43a54cb3b440fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4babfdf01646fa6000"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) 07:31:36 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x2) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) [ 252.768511] hrtimer: interrupt took 34024 ns 07:31:36 executing program 1: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@increfs], 0x0, 0x0, &(0x7f0000012fc7)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000240)=[@release], 0x0, 0x0, &(0x7f0000001040)}) [ 252.889680] binder: 7179:7180 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 252.907601] binder: 7179:7180 Release 1 refcount change on invalid ref 0 ret -22 [ 252.916490] binder: 7179:7180 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 252.918614] binder: 7179:7181 Release 1 refcount change on invalid ref 0 ret -22 07:31:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000001600010000000000000000000a000000590dc8a852ba807a73c2ab69b3b9ff39a66a779ea6eadb641e23fcf959353c2e251602d1d8da902e0c3ca66df586dad864d68bd2ddf86108bbb93e1c294733cd4046257e8d2eae5f9781e99021e355ba7b366b7f5a909f9deae8db7011469fc677449c478cae2b49689888beda78b1cd64d16f15a853c214add646251e12fd6f1e081ac9d3be6a8a44e24316704846062b87e4f61deabab23081c468dce2524d8d7e9d25a8ce60660caa", @ANYRES32=0x0], 0x2}}, 0x0) 07:31:37 executing program 1: io_setup(0x10000, &(0x7f0000000040)=0x0) io_destroy(r0) 07:31:37 executing program 0: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000f00000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef3229cb87c724230000000000000000"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b525517282cc75d43a54cb3b440fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4babfdf01646fa6000"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) 07:31:37 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x44102) 07:31:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x80}, 'port0\x00'}) 07:31:38 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x4, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 07:31:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r0, r1, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) 07:31:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000003540)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 07:31:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000000def69a98a600"], 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 07:31:38 executing program 0: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000f00000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef3229cb87c724230000000000000000"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b525517282cc75d43a54cb3b440fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4babfdf01646fa6000"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) 07:31:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x20, 0x0) 07:31:38 executing program 4: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000005c0), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) mount$9p_tcp(&(0x7f0000000140)='127.0.0.1\n', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000380)={'trans=tcp,', {'port'}}) 07:31:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000600)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000040)=""/83, &(0x7f0000000500)=""/181, &(0x7f0000000840)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000e40)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af04, &(0x7f0000000900)={0x0, 0xfffffffffffffffd, &(0x7f0000000a00)=""/184, &(0x7f0000000800)=""/27, &(0x7f0000000940)=""/129}) [ 254.426471] 9pnet: p9_fd_create_tcp (7325): problem connecting socket to 127.0.0.1 [ 254.426471] [ 254.437545] 9pnet: p9_fd_create_tcp (7329): problem connecting socket to 127.0.0.1 [ 254.437545] 07:31:38 executing program 1: clock_adjtime(0x6, &(0x7f0000000540)) 07:31:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x2ea, &(0x7f00000001c0)}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00', 0x4}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89fb, &(0x7f0000000180)={"736974300000000400", @ifru_flags}) 07:31:38 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:31:38 executing program 0: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000f00000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef3229cb87c724230000000000000000"], 0x5c) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b525517282cc75d43a54cb3b440fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4babfdf01646fa6000"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) r4 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x20000000000000c7, &(0x7f00000000c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0xffffffffffffffe1, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) 07:31:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000100)=0x80) 07:31:38 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x84) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000400)={0x0, @speck128, 0x0, "0403e43b4c4bd00a"}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000280)={0x9, 0x8, 0x9, 0x10000, 0x0, 0x0, 0x3, 0xe23, 0x0, 0x4, 0x0, 0x3}) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x100, 0x0) r5 = creat(&(0x7f0000000840)='./bus\x00', 0xfffffffbfffffff9) setxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000007c0)='TRUE', 0x4, 0x0) getpgid(0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(r4, 0x5428) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0xa) set_thread_area(&(0x7f0000000500)={0x1, 0x20001000, 0x0, 0x0, 0x81, 0x1, 0x75, 0x80000001, 0xd03, 0x5}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0xbc, 0x0, &(0x7f0000000ac0)=[@transaction={0x40406300, {0x2, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x30, 0x10, &(0x7f0000000740)=[@flat={0x0, 0x100, 0x0, 0x2}, @flat={0x736a2a85, 0x1, 0x0, 0x1}], &(0x7f0000000780)=[0x70, 0x0]}}, @dead_binder_done={0x40086310, 0x4}, @clear_death={0x400c630f, 0x0, 0x4}, @clear_death={0x400c630f, 0x4, 0x2}, @reply_sg={0x40486312, {{0x4, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x8, &(0x7f0000000a00)=[@fd={0x66642a85, 0x0, r5}, @fd={0x66642a85, 0x0, r4}, @flat={0x77622a85, 0x101, 0x0, 0x4}], &(0x7f0000000a80)=[0x40]}}}], 0x69, 0x0, &(0x7f0000000600)="a3259d3d30ad66b68d16ad1bd145c4bce6f1f77175b96c360eda87c3016c8b94f227b53560c433fb85e4fe4781baaec54a82bfa4e0810aae9cdb042e14b10e78fa5278c5e29f19cd48560bfcf1355718ee8a551af247607302d2eb95cdb16192ddc95f340a6bc5184e"}) fsetxattr$system_posix_acl(r1, &(0x7f0000000700)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x4}, [{0x2, 0x0, r2}, {0x2, 0x6, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}], {0x10, 0x3}, {0x20, 0x6}}, 0x3c, 0x2) 07:31:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40000, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000300)={"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"}) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="01010000000000000010000000000000062f0000000800000200000000000000020000000000000009000000000000008a070000000000000000000000000000000000000000"]) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x100000001, 0x0) fchmod(r1, 0x2) accept4$alg(r0, 0x0, 0x0, 0x80000) 07:31:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget(0x1, 0x3000, 0x0, &(0x7f000040a000/0x3000)=nil) shmat(r1, &(0x7f0000a88000/0x3000)=nil, 0x5000) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, &(0x7f0000000080), 0x1, 0x0) 07:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x20, 0x0) 07:31:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ifb0\x00', 0x2}) 07:31:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 07:31:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x6) 07:31:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r0) [ 254.963497] binder: 7368:7370 got transaction to invalid handle [ 254.998524] binder: 7368:7370 transaction failed 29201/-22, size 48-16 line 2834 07:31:39 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) 07:31:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x84) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000400)={0x0, @speck128, 0x0, "0403e43b4c4bd00a"}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000280)={0x9, 0x8, 0x9, 0x10000, 0x0, 0x0, 0x3, 0xe23, 0x0, 0x4, 0x0, 0x3}) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x100, 0x0) r5 = creat(&(0x7f0000000840)='./bus\x00', 0xfffffffbfffffff9) setxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000007c0)='TRUE', 0x4, 0x0) getpgid(0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(r4, 0x5428) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0xa) set_thread_area(&(0x7f0000000500)={0x1, 0x20001000, 0x0, 0x0, 0x81, 0x1, 0x75, 0x80000001, 0xd03, 0x5}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0xbc, 0x0, &(0x7f0000000ac0)=[@transaction={0x40406300, {0x2, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x30, 0x10, &(0x7f0000000740)=[@flat={0x0, 0x100, 0x0, 0x2}, @flat={0x736a2a85, 0x1, 0x0, 0x1}], &(0x7f0000000780)=[0x70, 0x0]}}, @dead_binder_done={0x40086310, 0x4}, @clear_death={0x400c630f, 0x0, 0x4}, @clear_death={0x400c630f, 0x4, 0x2}, @reply_sg={0x40486312, {{0x4, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x8, &(0x7f0000000a00)=[@fd={0x66642a85, 0x0, r5}, @fd={0x66642a85, 0x0, r4}, @flat={0x77622a85, 0x101, 0x0, 0x4}], &(0x7f0000000a80)=[0x40]}}}], 0x69, 0x0, &(0x7f0000000600)="a3259d3d30ad66b68d16ad1bd145c4bce6f1f77175b96c360eda87c3016c8b94f227b53560c433fb85e4fe4781baaec54a82bfa4e0810aae9cdb042e14b10e78fa5278c5e29f19cd48560bfcf1355718ee8a551af247607302d2eb95cdb16192ddc95f340a6bc5184e"}) fsetxattr$system_posix_acl(r1, &(0x7f0000000700)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x4}, [{0x2, 0x0, r2}, {0x2, 0x6, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}], {0x10, 0x3}, {0x20, 0x6}}, 0x3c, 0x2) 07:31:39 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x84) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000400)={0x0, @speck128, 0x0, "0403e43b4c4bd00a"}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000280)={0x9, 0x8, 0x9, 0x10000, 0x0, 0x0, 0x3, 0xe23, 0x0, 0x4, 0x0, 0x3}) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x100, 0x0) r5 = creat(&(0x7f0000000840)='./bus\x00', 0xfffffffbfffffff9) setxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.SMACK64TRANSMUTE\x00', &(0x7f00000007c0)='TRUE', 0x4, 0x0) getpgid(0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(r4, 0x5428) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0xa) set_thread_area(&(0x7f0000000500)={0x1, 0x20001000, 0x0, 0x0, 0x81, 0x1, 0x75, 0x80000001, 0xd03, 0x5}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0xbc, 0x0, &(0x7f0000000ac0)=[@transaction={0x40406300, {0x2, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x30, 0x10, &(0x7f0000000740)=[@flat={0x0, 0x100, 0x0, 0x2}, @flat={0x736a2a85, 0x1, 0x0, 0x1}], &(0x7f0000000780)=[0x70, 0x0]}}, @dead_binder_done={0x40086310, 0x4}, @clear_death={0x400c630f, 0x0, 0x4}, @clear_death={0x400c630f, 0x4, 0x2}, @reply_sg={0x40486312, {{0x4, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x8, &(0x7f0000000a00)=[@fd={0x66642a85, 0x0, r5}, @fd={0x66642a85, 0x0, r4}, @flat={0x77622a85, 0x101, 0x0, 0x4}], &(0x7f0000000a80)=[0x40]}}}], 0x69, 0x0, &(0x7f0000000600)="a3259d3d30ad66b68d16ad1bd145c4bce6f1f77175b96c360eda87c3016c8b94f227b53560c433fb85e4fe4781baaec54a82bfa4e0810aae9cdb042e14b10e78fa5278c5e29f19cd48560bfcf1355718ee8a551af247607302d2eb95cdb16192ddc95f340a6bc5184e"}) fsetxattr$system_posix_acl(r1, &(0x7f0000000700)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x4}, [{0x2, 0x0, r2}, {0x2, 0x6, r2}], {0x4, 0x4}, [{0x8, 0x0, r3}], {0x10, 0x3}, {0x20, 0x6}}, 0x3c, 0x2) [ 255.060983] binder: 7368:7396 got transaction to invalid handle [ 255.086929] binder: 7368:7396 transaction failed 29201/-22, size 48-16 line 2834 07:31:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 07:31:39 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:31:39 executing program 3: 07:31:39 executing program 5: [ 255.241071] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 255.301356] binder: 7412:7415 got transaction to invalid handle 07:31:39 executing program 3: 07:31:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 255.364710] binder: 7412:7415 transaction failed 29201/-22, size 48-16 line 2834 07:31:39 executing program 5: memfd_create(&(0x7f0000000100)="766d6e65743163707573657475736572656d30272f637075736574706f7369785f61636c5f61636365737370707031657468307472757374656428c3242a757365722c656d3173797374656d74727573746564c8265e70726f63776c616e316d643573756d7472757374656400", 0x0) 07:31:39 executing program 0: ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000002c0)=""/247) semget$private(0x0, 0x3, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000003c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000040)) preadv(r0, &(0x7f0000000c40)=[{&(0x7f0000000480)=""/71, 0x47}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x6) [ 255.452478] binder: 7419:7420 got transaction to invalid handle 07:31:39 executing program 3: [ 255.504421] binder: 7419:7420 transaction failed 29201/-22, size 48-16 line 2834 07:31:39 executing program 5: 07:31:39 executing program 1: 07:31:39 executing program 2: 07:31:39 executing program 3: 07:31:39 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/unix\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 07:31:39 executing program 0: 07:31:39 executing program 2: 07:31:39 executing program 5: 07:31:39 executing program 0: 07:31:39 executing program 2: 07:31:39 executing program 1: 07:31:40 executing program 3: 07:31:40 executing program 2: 07:31:40 executing program 0: 07:31:40 executing program 3: 07:31:40 executing program 5: 07:31:40 executing program 4: 07:31:40 executing program 1: 07:31:40 executing program 0: 07:31:40 executing program 3: 07:31:40 executing program 2: 07:31:40 executing program 5: 07:31:40 executing program 0: 07:31:40 executing program 2: 07:31:40 executing program 3: 07:31:40 executing program 1: 07:31:40 executing program 5: 07:31:40 executing program 4: 07:31:40 executing program 2: 07:31:40 executing program 4: 07:31:40 executing program 3: 07:31:40 executing program 5: 07:31:40 executing program 0: 07:31:40 executing program 1: 07:31:40 executing program 2: 07:31:40 executing program 0: 07:31:40 executing program 3: 07:31:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000300)=""/246) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)) 07:31:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a005a8", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 07:31:40 executing program 4: 07:31:40 executing program 2: 07:31:40 executing program 3: 07:31:40 executing program 1: r0 = memfd_create(&(0x7f00000024c0)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x240, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000340)) 07:31:40 executing program 0: r0 = inotify_init() read(r0, &(0x7f0000000000)=""/177, 0x10) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x1f, 0x6b, &(0x7f0000000180)="07cdf58cec3a2a6044f9586498f7dd462e52581032934678c5d95cc5b8b5018180f4e7f8c146beb7a2732a3ddcc6c164b8fb88698bce9fb4bab916db88e1b36153f3168b51b9ce91335ca9e15aa606948a6ef721bf72b2ea7d835c843b2702a10e1b4a9f71f759b6cd1458"}) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) recvmsg(r3, &(0x7f000070bfc8)={&(0x7f00001d6ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) r5 = dup2(r2, r3) dup2(r5, r0) tkill(r1, 0x16) 07:31:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)) 07:31:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000380)={'br\x00'}, &(0x7f0000000080)=0x78) 07:31:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) r1 = socket$inet6(0xa, 0x80803, 0x800000001) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000f48fb8)=ANY=[@ANYBLOB="0003000000100000071200000000020000000000000000000000000100000000"], 0x1) setsockopt$inet6_opts(r1, 0x29, 0x4000000000000036, &(0x7f000002b000)=@dstopts, 0x8) 07:31:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={r0, @in6={{0xa, 0x4e24, 0x9, @local, 0x8}}}, &(0x7f00000003c0)=0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, &(0x7f0000000500)=0xb0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000700)=@sack_info={0x0, 0x1}, &(0x7f0000000180)=0xc) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/57, 0x39, 0x10002, &(0x7f0000000480)=@l2={0x1f, 0x6cc, {0x0, 0x100000001}, 0x0, 0x8}, 0x80) pwrite64(r2, &(0x7f00000005c0)='#', 0x1, 0x0) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$LOOP_CLR_FD(r1, 0x4c01) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) fcntl$getown(0xffffffffffffffff, 0x9) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) pwrite64(r4, &(0x7f0000000c40)="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", 0x1000, 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$instantiate(0xc, 0x0, &(0x7f0000000c00)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '/wlan0!system\x00', 0x20, 0xff}, 0x36, 0xfffffffffffffffe) bind$bt_rfcomm(r4, &(0x7f0000000080)={0x1f, {0xfffffffffffffffc, 0x9, 0xff, 0x3, 0x1, 0xfffffffffffffffe}, 0x3}, 0xa) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1800000}, 0xc, &(0x7f0000000580)={&(0x7f00000007c0)={0x20, 0x2e, 0x300, 0x0, 0x0, {0x5}, [@typed={0x8, 0x0, @uid=r5}, @nested={0x4}]}, 0x20}}, 0x8000) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0xe8030000, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="e4ffffffffffffff0000000000000000"], 0x10}}, 0x0) sendfile(r3, r2, &(0x7f00000000c0), 0x800) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 07:31:41 executing program 4: 07:31:41 executing program 2: 07:31:41 executing program 5: 07:31:41 executing program 2: 07:31:41 executing program 5: 07:31:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000400)) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 07:31:41 executing program 1: 07:31:41 executing program 4: 07:31:41 executing program 5: 07:31:41 executing program 0: 07:31:41 executing program 2: 07:31:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v1={0x2, "0d89ad99ac19"}, 0x7, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 07:31:42 executing program 4: 07:31:42 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@loopback, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000740)=0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)={r1, 0x0, 0x4, 0x1, 0x80}) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000440)=ANY=[], 0x0) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) poll(&(0x7f0000000200)=[{r4, 0x88}, {r3, 0x100}, {r2}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x4}, {r2, 0x80}, {r4, 0x8003}, {r0, 0x100}, {r1, 0x8}], 0x9, 0x3) read(r3, &(0x7f0000000380)=""/172, 0xffffff88) 07:31:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000100), 0x462c) 07:31:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 07:31:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000240)={0x0, 0xc, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "48e81ca4"}, 0x0, 0x0, @userptr, 0x4}) 07:31:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c74424002b010000c74424024f000000ff1c24f326f2400f06660f30c4a3397f474b7a650f01756bb8010000000f01c166baf80cb8026f6e8def66bafc0cec42df3f48b8ec000000000000000f23d80f21f835800000700f23f866baf80cb8702d298bef66bafc0c66ed", 0x6a}], 0x1, 0x0, &(0x7f0000000180), 0x0) [ 258.034079] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:31:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000002280)=""/4096) 07:31:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 07:31:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r1, &(0x7f000000bdc0)=@hci, &(0x7f000000be40)=0x80) [ 258.168646] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 07:31:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v1={0x2, "0d89ad99ac19"}, 0x7, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 07:31:42 executing program 3: syz_execute_func(&(0x7f0000000340)="cd8075fcb0b06969ef69dc00d9c441a9eb6b7ac4829d074ce8dcd0d01192000880410fd1b0b5d90000797c2a0fd105b6000000c4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:31:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) r3 = socket(0xa, 0x1, 0x0) sendmmsg(r1, &(0x7f00000061c0)=[{{&(0x7f00000046c0)=@ethernet={0x6, @local}, 0x80, &(0x7f0000005d40)=[{&(0x7f0000005c40)}], 0x1, &(0x7f0000005e00), 0x0, 0x4814}}], 0x1, 0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000540)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) recvfrom(r2, &(0x7f0000000040)=""/58, 0x3a, 0x40010002, &(0x7f0000001c00)=@generic={0x9, "e9cf2ea19d5fb179fc6d12925cad041b3c329266b34a71bd985308697d5171dcd594ef6185883321430a2b6e8e24db096b44c403f349757858beba9ff20cad3ffad0a30a0491ecc61510427ffe2c53fb999a19930534e50429d91f02b9a5d5eef0136fc5723916eff2b2fe717bf7dcc6f9a1133f4a21e53aec9e07d459b3"}, 0x80) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000280)={0x3, 0x0, 0x2, 0x40004}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f00000004c0)={0x0, r5}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x7f) r6 = add_key(&(0x7f0000001b80)='trusted\x00', &(0x7f0000001c80)={'syz', 0x0}, &(0x7f0000001cc0)="d3390b71bd1880b198f6e435545c858cefc160d8de63ec1a3abfc7bb0787911839f2449ba6cb5409563e2953baa97c183f142858d2fbc31a9c5bd49ac203133684464e49da06bc03bb2522eaf0eb67ebea3db840496040f801cdb8e0b9f0ab6dec26f6aa2dd0a895cc3b612e48fea1edc29fec3b60a93c575ba6aad5a552b876d9d98c7d0496ceec9276eee06a6350c466d0c6d904aaab5b3ea3e415f189b40964792c5180a55b0c2d38d2c1", 0xac, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r6) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@remote, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000006, r4}) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000500)={0x87, @multicast2, 0x4e24, 0x1, 'sed\x00', 0x4, 0x0, 0x7a}, 0x2c) 07:31:42 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000140)) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 07:31:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 07:31:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r3, &(0x7f00000011c0)="16", 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) fcntl$addseals(r3, 0x409, 0x8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)) 07:31:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040), 0x6c) 07:31:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x4000000005245, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff07480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005c0000001f1454de000000000100000000000000ff070000000000002200000000000000de07000000", 0x75, 0x1c0}]) 07:31:43 executing program 5: clone(0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000000), &(0x7f00000000c0)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) dup2(r1, r2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) wait4(r3, 0x0, 0x1040080000000, &(0x7f0000000380)) 07:31:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x4000000005245, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff07480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005c0000001f1454de000000000100000000000000ff070000000000002200000000000000de07000000", 0x75, 0x1c0}]) 07:31:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 07:31:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x2, 0x6c) sendmmsg(r0, &(0x7f0000000040), 0x4000000000003c9, 0x0) 07:31:43 executing program 5: 07:31:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x4000000005245, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff07480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005c0000001f1454de000000000100000000000000ff070000000000002200000000000000de07000000000000354806cdf2678c44bbb1c108b899363902000000000000008000000080000000980e897f", 0x9c, 0x1c0}]) 07:31:43 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='devpts\x00', 0x0, &(0x7f0000000380)='eth1md5sumvboxnet0,\x00') chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 259.331731] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:31:43 executing program 2: socket$xdp(0x2c, 0x3, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) mlockall(0x1) [ 259.420718] devpts: called with bogus options 07:31:43 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) [ 259.451146] devpts: called with bogus options 07:31:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x2, 0x6c) sendmmsg(r0, &(0x7f0000000040), 0x4000000000003c9, 0x0) 07:31:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) 07:31:43 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') 07:31:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c30000000130000108000"}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000340)={0x0, 0x8001}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:31:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f000001a000), 0xc, &(0x7f000000e000)={&(0x7f000087bd32)={0x14, 0x18, 0xffffffffffffffff, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 07:31:43 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:43 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:43 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x200000000ee3}, 0xffa6) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu]}, &(0x7f0000f6bffb)="3e501f49", 0xfffffffffffffffc, 0xb060e0cc005cb193, &(0x7f00001a7f05)=""/251}, 0x48) 07:31:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x40) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)) syz_read_part_table(0x4000000005245, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff07480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005c0000001f1454de000000000100000000000000ff070000000000002200000000000000de07000000000000354806cdf2678c44bbb1c108b899363902000000000000008000000080000000980e897f", 0x9c, 0x1c0}]) 07:31:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 07:31:44 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) [ 259.927506] kvm: pic: single mode not supported [ 259.927562] kvm: pic: level sensitive irq not supported [ 259.955114] kvm: pic: level sensitive irq not supported 07:31:44 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000100)="305ae9df56b33f3471d4bce35dab7ab252f797ef7787d5b93a6f105675e6b938da1d3ea3473b150b2e1996c7a25c341551cb0aa21ce2592389f564398e010f40b1e30ba3844fd1b7fc55264f656a404cabd1438b7a925ff5340bb11552832dc92dfe83d7e86584a4f223d05a6554a074dd5abaa48b5f828f4a96577b74a3a1a6872f436915242d8e451a85cf2b9e7058", 0x90) write$cgroup_subtree(r1, &(0x7f0000000040), 0x0) 07:31:44 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000000c0)={0x1}) 07:31:44 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:44 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:31:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) prctl$intptr(0x1d, 0xfffffffffffff6c3) prctl$getreaper(0x40400000000001e, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c99758423e0f11581010196f04cd04cd0f2902") 07:31:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0xb, 0x100000000000914, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/25}, 0x18) 07:31:44 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:44 executing program 3: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800000080000002) 07:31:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000000c0)={0x1}) 07:31:44 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:44 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') setpriority(0x3, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000280)={r1, 0x0, 0x4, 0x1, 0x80}) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000440)=ANY=[], 0x0) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) poll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x88}, {r2}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x4}, {r2, 0x80}, {r4, 0x8003}, {r0, 0x100}], 0x7, 0x3) read(r3, &(0x7f0000000380)=""/172, 0xffffff88) 07:31:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00i\x00\x00'], 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000001340)=ANY=[], 0xe1b3d66de890f89e) 07:31:44 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000000c0)={0x1}) [ 260.898584] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:31:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000000c0)={0x1}) 07:31:45 executing program 1: ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000640)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000001000000000000005c49"], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) 07:31:45 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:31:45 executing program 2: ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f00000000c0)={0x1}) 07:31:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v1={0x2, "0d89ad99ac19"}, 0x7, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 07:31:45 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000000c0)={0x1}) 07:31:45 executing program 3: 07:31:45 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) sendto$inet6(0xffffffffffffffff, &(0x7f0000000600), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @mcast1}, 0x1c) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000)=0x451, 0xffffffffffffff99) 07:31:45 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:45 executing program 2: syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f00000000c0)={0x1}) 07:31:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v1={0x2, "0d89ad99ac19"}, 0x7, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 07:31:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x5, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000000), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x108) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x4e52000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, 0x1c}}, 0x0) 07:31:46 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000000c0)) 07:31:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[]]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) setxattr$security_ima(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v1={0x2, "0d89ad99ac19"}, 0x7, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 07:31:46 executing program 4: 07:31:46 executing program 0: [ 262.371395] binder: BINDER_SET_CONTEXT_MGR already set [ 262.377283] binder: 7846:7880 ioctl 40046207 0 returned -16 07:31:46 executing program 4: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000dc0000)) 07:31:46 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/11, 0x238) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x1102001bfc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}}) 07:31:46 executing program 2: [ 262.481901] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 262.482471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 07:31:46 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:46 executing program 3: 07:31:46 executing program 4: 07:31:46 executing program 1: 07:31:46 executing program 2: 07:31:46 executing program 4: [ 262.588097] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 07:31:46 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:46 executing program 1: 07:31:46 executing program 2: 07:31:46 executing program 3: 07:31:47 executing program 0: 07:31:47 executing program 4: 07:31:47 executing program 3: 07:31:47 executing program 2: 07:31:47 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:47 executing program 1: 07:31:47 executing program 2: 07:31:47 executing program 3: 07:31:47 executing program 0: 07:31:47 executing program 1: 07:31:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000040), 0x4000000000003c9, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0xe) 07:31:47 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:47 executing program 0: 07:31:47 executing program 3: 07:31:47 executing program 2: 07:31:47 executing program 1: 07:31:47 executing program 5: bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{}], 0x2000000000000067, 0x0) 07:31:47 executing program 0: 07:31:47 executing program 3: 07:31:47 executing program 2: 07:31:47 executing program 1: 07:31:47 executing program 5: bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{}], 0x2000000000000067, 0x0) 07:31:48 executing program 4: 07:31:48 executing program 0: 07:31:48 executing program 1: 07:31:48 executing program 2: 07:31:48 executing program 3: 07:31:48 executing program 5: bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{}], 0x2000000000000067, 0x0) 07:31:48 executing program 0: 07:31:48 executing program 3: 07:31:48 executing program 1: 07:31:48 executing program 2: 07:31:48 executing program 4: 07:31:48 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:48 executing program 0: 07:31:48 executing program 3: 07:31:48 executing program 2: 07:31:48 executing program 4: 07:31:48 executing program 1: 07:31:48 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:48 executing program 0: 07:31:48 executing program 2: 07:31:48 executing program 3: 07:31:48 executing program 4: 07:31:48 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:48 executing program 1: 07:31:48 executing program 0: 07:31:48 executing program 3: 07:31:48 executing program 2: 07:31:48 executing program 4: 07:31:48 executing program 1: 07:31:48 executing program 0: 07:31:48 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:48 executing program 2: 07:31:48 executing program 3: 07:31:48 executing program 4: 07:31:48 executing program 1: 07:31:48 executing program 3: 07:31:48 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:49 executing program 0: 07:31:49 executing program 4: 07:31:49 executing program 1: 07:31:49 executing program 2: 07:31:49 executing program 3: 07:31:49 executing program 0: 07:31:49 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:49 executing program 1: 07:31:49 executing program 4: 07:31:49 executing program 2: 07:31:49 executing program 3: 07:31:49 executing program 0: 07:31:49 executing program 1: 07:31:49 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:49 executing program 4: 07:31:49 executing program 3: 07:31:49 executing program 2: 07:31:49 executing program 0: 07:31:49 executing program 3: 07:31:49 executing program 1: 07:31:49 executing program 2: 07:31:49 executing program 4: 07:31:49 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000008061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'vcan0\x00'}) 07:31:49 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x0]) 07:31:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000000000, 0x300000003000000, 0x0, 0x300000000000000, 0x4000000]}}, 0x0, 0x0, 0x0, 0x3, 0x20}, 0x98) 07:31:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) 07:31:49 executing program 4: [ 265.599839] netlink: 'syz-executor0': attribute type 1 has an invalid length. 07:31:49 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:49 executing program 3: [ 265.656587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:31:49 executing program 4: 07:31:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x300, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}]}]}, 0x1b0) 07:31:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000240)={0x40123, 0x4}) [ 265.723186] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 265.778426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:31:49 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c65300a1b74665092227448118bdd5d0e3c9b1c96dc7e6a77cd559dd142cde7be835d3c643086691c5272ef38c9dc4919287a1fd79640f44d9feb26705632b1f7a18922f54bfe2f8813637fa4ee3e6d65785700000000000000000000000000"], 0x67) setsockopt$inet6_dccp_int(r2, 0x21, 0xb, &(0x7f0000000380)=0x79, 0x4) accept4(r2, 0x0, &(0x7f0000000100), 0x80000) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)) sendmsg$nl_xfrm(r2, &(0x7f0000000a80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8844}, 0xc800) [ 265.821446] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 07:31:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair$inet6(0xa, 0x1, 0xfffffffffffff1d7, &(0x7f0000000040)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000640)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@loopback, @local}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in=@local}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000003c0)={0x0, @empty, @dev}, &(0x7f0000000400)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={"7465716c302000000000000000000100"}) r2 = accept$packet(r1, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000840)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in=@local, @in6=@mcast2}}, {{@in=@remote}}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000c00)={@loopback, @rand_addr}, &(0x7f0000000c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c80)={{{@in=@rand_addr, @in=@multicast2}}, {{@in6=@mcast1}}}, &(0x7f0000000d80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000e80)={@local, @multicast2}, &(0x7f0000000ec0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002780)={'bond_slave_0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000027c0), &(0x7f0000002800)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002a40)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000002b40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002c40)={'veth0_to_bridge\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000003300)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000003380)=""/97, 0x61}], 0x1, &(0x7f0000003440)=""/94, 0x5e}, 0x7}, {{&(0x7f0000003640)=@nl=@unspec, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003800)=""/36, 0x24}}], 0x2, 0x10000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003bc0)=0x14) accept(0xffffffffffffffff, &(0x7f0000003c00)=@can, &(0x7f0000003c80)=0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000004040)={'bcsh0\x00'}) 07:31:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000008061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'vcan0\x00'}) 07:31:50 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x9) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000016c0), 0x3ffffffffffffed, 0x7ffffff7) 07:31:50 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="12"]}) 07:31:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0x12, 0x9e, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a800a005a8", &(0x7f0000000200)=""/158, 0x1000}, 0x28) 07:31:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffff40, &(0x7f00000002c0)) 07:31:50 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:50 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:50 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, &(0x7f0000000100)) listxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=""/222, 0x1a) [ 266.100983] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 266.116433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 266.178800] netlink: 'syz-executor0': attribute type 1 has an invalid length. 07:31:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000140)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @scatter={0x0, 0x4001c, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec6", &(0x7f00000004c0)=""/44, 0x0, 0x0, 0x0, &(0x7f0000000600)}) [ 266.232829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:31:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="0000f0ffffff00001800120008000100677265000c0002000800010000000000"], 0x1}}, 0x0) 07:31:50 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:50 executing program 4: prctl$seccomp(0x16, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) r1 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000240)='&%\x00', 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000300)=""/139, 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x1) ioctl$TIOCSBRK(r2, 0x40044591) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 07:31:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000008061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'vcan0\x00'}) 07:31:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2}) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0xfffffffffffffe43}}, {{&(0x7f00000006c0)=@rc, 0x1f, &(0x7f0000000540), 0xa0, &(0x7f0000000040)=""/206, 0xce}}], 0x36e, 0x203f, 0x0) 07:31:50 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x10, r0, 0x0, 0x0) 07:31:50 executing program 2: r0 = socket$inet6(0xa, 0x20000000803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 07:31:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) [ 266.584032] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 266.620929] netlink: 'syz-executor0': attribute type 1 has an invalid length. 07:31:50 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/27, &(0x7f0000000080)=0x1b) [ 266.666680] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:31:50 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f0000000080)='vcan0\x00') [ 266.733100] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 266.766178] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:31:50 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:50 executing program 0: setresuid(0x0, 0xee01, 0x0) add_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300), 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) [ 266.907619] NFS: bad mount option value specified: vcan0 07:31:51 executing program 4: prctl$seccomp(0x16, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) r1 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000240)='&%\x00', 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000300)=""/139, 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x1) ioctl$TIOCSBRK(r2, 0x40044591) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 07:31:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 07:31:51 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)) 07:31:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x6b7, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 07:31:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="440f3248b800000000008000000f23d80f21f835000000800f23f848b86d980000000000000f23d80f21f835000000600f23f848b80e000000000000000f23d80f21f835000000000f23f80f0f6a3190c744240088a42236c7442402a19a83b3c7442406000000000f011424450fc76a218f6890a26d13ae0f3566baf80cb8e2e5bd81ef66bafc0c66ed", 0x8a}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x79, 0x0, [0x489]}) 07:31:51 executing program 2: prctl$seccomp(0x16, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) r1 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000240)='&%\x00', 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000300)=""/139, 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x1) ioctl$TIOCSBRK(r2, 0x40044591) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 07:31:51 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, &(0x7f0000000100)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4c8e, 0x5, 0x662}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={r1, 0x1f, 0x20, 0x2, 0x1}, &(0x7f0000000300)=0x18) r2 = shmget(0x1, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/222, 0xde) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 07:31:51 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x2a5) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x20000000000003}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f00000001c0), 0x14) close(r0) 07:31:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @dev}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:31:52 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) [ 267.897544] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 268.309041] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:31:52 executing program 4: prctl$seccomp(0x16, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) r1 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000240)='&%\x00', 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000300)=""/139, 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x1) ioctl$TIOCSBRK(r2, 0x40044591) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 07:31:52 executing program 3: eventfd(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f0000000400), 0x6) 07:31:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x2f8}}], 0x1, 0x0) 07:31:52 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @dev}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:31:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000016c0), 0x3ffffffffffffed, 0x7ffffff7) 07:31:52 executing program 2: prctl$seccomp(0x16, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) r1 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000240)='&%\x00', 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000300)=""/139, 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x1) ioctl$TIOCSBRK(r2, 0x40044591) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 07:31:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="11"]}) [ 268.677642] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:31:53 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @dev}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:31:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000016c0), 0x3ffffffffffffed, 0x7ffffff7) 07:31:53 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) [ 269.110766] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 269.192375] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:31:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64\x00', &(0x7f00000001c0)='icmp6\x00', 0x6, 0x3) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mprotect(&(0x7f000010d000/0x4000)=nil, 0x4000, 0x0) recvfrom$inet(r1, &(0x7f0000000a80)=""/4096, 0x1000, 0x1, &(0x7f0000000280)={0x2, 0x4e21}, 0x10) syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x802, 0x0) r3 = semget(0xffffffffffffffff, 0x7, 0x0) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000500)=""/98) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/30, 0xfffffe80) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)) 07:31:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @dev}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:31:53 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 07:31:53 executing program 3: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000680), &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001580)) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000380)=""/215) creat(&(0x7f0000000180)="e91f7189591e9233614b00", 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 07:31:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000008061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000440), 0xc, &(0x7f0000000480)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) [ 269.537198] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 269.556817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 269.561028] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 269.565795] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 269.580660] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:31:53 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) [ 269.658875] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 269.666209] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 269.688868] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 269.697236] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 07:31:53 executing program 2: 07:31:53 executing program 4: prctl$seccomp(0x16, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) r1 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000240)='&%\x00', 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000300)=""/139, 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x1) ioctl$TIOCSBRK(r2, 0x40044591) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000180)=0xfffffffffffffd48) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100)=0xfffffffffffffff7, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getpeername(0xffffffffffffffff, &(0x7f0000001c00)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f00000001c0)=0x80) 07:31:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @dev}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 07:31:53 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080), 0x0, 0x0) 07:31:53 executing program 0: 07:31:54 executing program 0: 07:31:54 executing program 2: [ 269.980135] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:31:54 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) 07:31:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001a001000e0c99f3d653c00f0ff9da499df0000210000000000000071ccb0d15f6265d26408e075339a0000000000000000"], 0x43}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 07:31:54 executing program 3: 07:31:54 executing program 0: 07:31:54 executing program 1: 07:31:54 executing program 4: prctl$seccomp(0x16, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) r1 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000240)='&%\x00', 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000300)=""/139, 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x1) ioctl$TIOCSBRK(r2, 0x40044591) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000180)=0xfffffffffffffd48) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100)=0xfffffffffffffff7, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getpeername(0xffffffffffffffff, &(0x7f0000001c00)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f00000001c0)=0x80) 07:31:54 executing program 2: 07:31:54 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080), 0x0, 0x0) 07:31:54 executing program 1: 07:31:54 executing program 0: 07:31:54 executing program 3: 07:31:54 executing program 1: 07:31:54 executing program 0: 07:31:55 executing program 2: 07:31:55 executing program 3: 07:31:55 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080), 0x0, 0x0) 07:31:55 executing program 2: 07:31:55 executing program 4: prctl$seccomp(0x16, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) r1 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000240)='&%\x00', 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000300)=""/139, 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x1) ioctl$TIOCSBRK(r2, 0x40044591) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000180)=0xfffffffffffffd48) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100)=0xfffffffffffffff7, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getpeername(0xffffffffffffffff, &(0x7f0000001c00)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f00000001c0)=0x80) 07:31:55 executing program 0: 07:31:55 executing program 1: 07:31:55 executing program 3: 07:31:55 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{}], 0x2000000000000067, 0x0) 07:31:55 executing program 2: 07:31:55 executing program 0: 07:31:56 executing program 2: 07:31:56 executing program 3: 07:31:56 executing program 1: 07:31:56 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{}], 0x2000000000000067, 0x0) 07:31:56 executing program 2: 07:31:56 executing program 4: prctl$seccomp(0x16, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) r1 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000240)='&%\x00', 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000300)=""/139, 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x1) ioctl$TIOCSBRK(r2, 0x40044591) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000180)=0xfffffffffffffd48) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100)=0xfffffffffffffff7, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getpeername(0xffffffffffffffff, &(0x7f0000001c00)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f00000001c0)=0x80) 07:31:56 executing program 0: 07:31:56 executing program 1: 07:31:56 executing program 3: 07:31:56 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") poll(&(0x7f0000000080)=[{}], 0x2000000000000067, 0x0) 07:31:56 executing program 2: 07:31:57 executing program 5: 07:31:57 executing program 1: 07:31:57 executing program 3: 07:31:57 executing program 2: 07:31:57 executing program 0: 07:31:57 executing program 3: 07:31:57 executing program 1: 07:31:57 executing program 5: 07:31:57 executing program 2: 07:31:57 executing program 3: 07:31:57 executing program 4: prctl$seccomp(0x16, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) r1 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000240)='&%\x00', 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000300)=""/139, 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x1) ioctl$TIOCSBRK(r2, 0x40044591) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000180)=0xfffffffffffffd48) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100)=0xfffffffffffffff7, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) 07:31:57 executing program 0: 07:31:58 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x80000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 07:31:58 executing program 1: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000140)=0x8) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000500)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x4}}, 0x5}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e21, 0xfffffffffffffffc}}}, 0x84) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000440)={{0xfffffffffffffffe}, 'port0\x00', 0x22, 0x0, 0x0, 0x0, 0x0, 0x8001}) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0xfff}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x3, 0x80) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r1, 0x4) writev(r2, &(0x7f0000000000), 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000740)='./file0\x00', 0x400) mkdirat(r4, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r4, &(0x7f0000000240)='.//ile0\x00', r4, &(0x7f00000000c0)='./file0/f.le.\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000007d00)={0x0, 0x1c9c380}) 07:31:58 executing program 0: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000140)=0x8) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140), &(0x7f0000000500)=0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffc}}}, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback, 0xfff}, 0x1c) r0 = socket$netlink(0x10, 0x3, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000280), 0x4) writev(r0, &(0x7f0000000000), 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000740)='./file0\x00', 0x400) mkdirat(r1, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000000c0)='./file0/f.le.\x00') 07:31:58 executing program 2: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000140)=0x8) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000500)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x4}}, 0x5, 0x0, 0x0, 0x0, 0x794a71a6}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e21, 0xfffffffffffffffc}}}, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0xfff}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x3, 0x80) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r1, 0x4) writev(r2, &(0x7f0000000000), 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000740)='./file0\x00', 0x400) mkdirat(r4, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r4, &(0x7f0000000240)='.//ile0\x00', r4, &(0x7f00000000c0)='./file0/f.le.\x00') 07:31:58 executing program 3: 07:31:58 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x80000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 07:31:58 executing program 0: 07:31:58 executing program 3: [ 274.301989] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000203) 07:31:58 executing program 0: 07:31:58 executing program 1: [ 274.374101] FAT-fs (loop2): Filesystem has been set read-only 07:31:59 executing program 4: prctl$seccomp(0x16, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) r1 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000240)='&%\x00', 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000300)=""/139, 0x8b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x1) ioctl$TIOCSBRK(r2, 0x40044591) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6(0xa, 0x3, 0x2) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000180)=0xfffffffffffffd48) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100)=0xfffffffffffffff7, 0x4) 07:31:59 executing program 3: 07:31:59 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x80000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 07:31:59 executing program 1: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6}, &(0x7f0000000200)=0x98) sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x0, 0x80) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000740)='./file0\x00', 0x400) mkdirat(r0, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000000c0)='./file0/f.le.\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000440)}}], 0x1, 0x0, &(0x7f0000007d00)={0x0, 0x1c9c380}) 07:31:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2=0xe0006c02}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x9f783104a14e79fd}) 07:31:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x1d, r0, 0x0, 0x0) 07:31:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x29, 0xffffff9c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000580)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x8001a0ffffffff, 0xe, 0xb1, &(0x7f0000000240)="6a48e9507636741833df4b3dea8c", &(0x7f0000000140)=""/177, 0xf000}, 0x28) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 07:31:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000000000, 0x300000003000000, 0x0, 0x300000000000000, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x98) [ 274.994782] FAT-fs (loop1): bogus number of reserved sectors [ 275.054635] FAT-fs (loop1): Can't find a valid FAT filesystem [ 275.108926] ODEBUG: object 0000000021804f1b is on stack 000000005fa71458, but NOT annotated. [ 275.120437] WARNING: CPU: 1 PID: 8592 at lib/debugobjects.c:369 __debug_object_init.cold.14+0x51/0xdf [ 275.129815] Kernel panic - not syncing: panic_on_warn set ... [ 275.135751] CPU: 1 PID: 8592 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #99 [ 275.144176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.153520] Call Trace: [ 275.156111] dump_stack+0x244/0x39d [ 275.159747] ? dump_stack_print_info.cold.1+0x20/0x20 [ 275.164958] panic+0x2ad/0x55c [ 275.168157] ? add_taint.cold.5+0x16/0x16 [ 275.172309] ? __warn.cold.8+0x5/0x45 [ 275.176113] ? __debug_object_init.cold.14+0x51/0xdf [ 275.181217] __warn.cold.8+0x20/0x45 [ 275.184942] ? __debug_object_init.cold.14+0x51/0xdf [ 275.190051] report_bug+0x254/0x2d0 [ 275.193683] do_error_trap+0x11b/0x200 [ 275.197578] do_invalid_op+0x36/0x40 [ 275.201291] ? __debug_object_init.cold.14+0x51/0xdf [ 275.206394] invalid_op+0x14/0x20 [ 275.209855] RIP: 0010:__debug_object_init.cold.14+0x51/0xdf [ 275.215582] Code: ea 03 80 3c 02 00 75 7c 49 8b 54 24 18 48 89 de 48 c7 c7 80 fb 60 88 4c 89 85 d0 fd ff ff e8 39 f7 d0 fd 4c 8b 85 d0 fd ff ff <0f> 0b e9 09 d6 ff ff 41 83 c4 01 b8 ff ff 37 00 44 89 25 07 c6 87 [ 275.234482] RSP: 0018:ffff88018253f308 EFLAGS: 00010086 [ 275.239844] RAX: 0000000000000050 RBX: ffff88018253faf8 RCX: ffffc90008796000 [ 275.247108] RDX: 0000000000000000 RSI: ffffffff8165ba85 RDI: 0000000000000005 [ 275.254370] RBP: ffff88018253f560 R08: ffff8801d8800d30 R09: ffffed003b5e5020 [ 275.261647] R10: ffffed003b5e5020 R11: ffff8801daf28107 R12: ffff8801c2a80300 [ 275.268917] R13: 000000000001bb80 R14: ffff8801c2a80300 R15: ffff8801d8800d20 [ 275.276198] ? vprintk_func+0x85/0x181 [ 275.280119] ? __debug_object_init.cold.14+0x4a/0xdf [ 275.285220] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 275.289817] ? debug_object_free+0x690/0x690 [ 275.294258] ? unwind_get_return_address+0x61/0xa0 [ 275.299196] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 275.304297] ? depot_save_stack+0x292/0x470 [ 275.308621] ? save_stack+0xa9/0xd0 [ 275.312256] ? save_stack+0x43/0xd0 [ 275.315879] ? kasan_kmalloc+0xc7/0xe0 [ 275.319774] ? bpf_test_init.isra.10+0x98/0x100 [ 275.324441] ? zap_class+0x640/0x640 [ 275.328174] ? do_syscall_64+0x1b9/0x820 [ 275.332230] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.337605] ? find_held_lock+0x36/0x1c0 [ 275.341685] debug_object_init+0x16/0x20 [ 275.345793] init_timer_key+0xa9/0x480 [ 275.349683] ? init_timer_on_stack_key+0xe0/0xe0 [ 275.354459] ? __might_fault+0x12b/0x1e0 [ 275.358519] ? __lockdep_init_map+0x105/0x590 [ 275.363015] ? __lockdep_init_map+0x105/0x590 [ 275.367513] ? lockdep_init_map+0x9/0x10 [ 275.371575] sock_init_data+0xe1/0xdc0 [ 275.375470] ? sk_stop_timer+0x50/0x50 [ 275.379380] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 275.384940] ? _copy_from_user+0xdf/0x150 [ 275.389091] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 275.394629] ? bpf_test_init.isra.10+0x70/0x100 [ 275.399305] bpf_prog_test_run_skb+0x255/0xc40 [ 275.403888] ? __lock_acquire+0x62f/0x4c20 [ 275.408135] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 275.412997] ? __lock_acquire+0x62f/0x4c20 [ 275.417326] ? fput+0x130/0x1a0 [ 275.420605] ? __bpf_prog_get+0x9b/0x290 [ 275.424668] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 275.430810] bpf_prog_test_run+0x130/0x1a0 [ 275.435062] __x64_sys_bpf+0x3d8/0x510 [ 275.438952] ? bpf_prog_get+0x20/0x20 [ 275.443285] do_syscall_64+0x1b9/0x820 [ 275.447172] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 275.452533] ? syscall_return_slowpath+0x5e0/0x5e0 [ 275.457466] ? trace_hardirqs_on_caller+0x310/0x310 [ 275.462483] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 275.467504] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 275.474169] ? __switch_to_asm+0x40/0x70 [ 275.478225] ? __switch_to_asm+0x34/0x70 [ 275.482305] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 275.487148] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.492349] RIP: 0033:0x457569 [ 275.495542] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.514462] RSP: 002b:00007f71f6bd1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 275.522172] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 275.529441] RDX: 0000000000000028 RSI: 0000000020000100 RDI: 000000000000000a [ 275.536708] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 275.543985] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f71f6bd26d4 [ 275.551270] R13: 00000000004bd892 R14: 00000000004cc468 R15: 00000000ffffffff [ 275.558551] [ 275.558557] ====================================================== [ 275.558563] WARNING: possible circular locking dependency detected [ 275.558567] 4.19.0-rc8-next-20181019+ #99 Not tainted [ 275.558573] ------------------------------------------------------ [ 275.558578] syz-executor3/8592 is trying to acquire lock: [ 275.558582] 000000007351b477 ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 275.558597] [ 275.558602] but task is already holding lock: [ 275.558605] 000000008ef70301 (&obj_hash[i].lock){-.-.}, at: __debug_object_init+0x127/0x1290 [ 275.558633] [ 275.558638] which lock already depends on the new lock. [ 275.558641] [ 275.558644] [ 275.558649] the existing dependency chain (in reverse order) is: [ 275.558652] [ 275.558655] -> #3 (&obj_hash[i].lock){-.-.}: [ 275.558670] _raw_spin_lock_irqsave+0x99/0xd0 [ 275.558675] __debug_object_init+0x127/0x1290 [ 275.558680] debug_object_init+0x16/0x20 [ 275.558684] hrtimer_init+0x97/0x490 [ 275.558688] init_dl_task_timer+0x1b/0x50 [ 275.558693] __sched_fork+0x2ae/0x590 [ 275.558697] init_idle+0x75/0x740 [ 275.558701] sched_init+0xb33/0xc07 [ 275.558705] start_kernel+0x4be/0xa2b [ 275.558710] x86_64_start_reservations+0x2e/0x30 [ 275.558724] x86_64_start_kernel+0x76/0x79 [ 275.558729] secondary_startup_64+0xa4/0xb0 [ 275.558732] [ 275.558734] -> #2 (&rq->lock){-.-.}: [ 275.558749] _raw_spin_lock+0x2d/0x40 [ 275.558753] task_fork_fair+0xb0/0x6d0 [ 275.558758] sched_fork+0x443/0xba0 [ 275.558762] copy_process+0x25b8/0x8790 [ 275.558766] _do_fork+0x1cb/0x11c0 [ 275.558770] kernel_thread+0x34/0x40 [ 275.558774] rest_init+0x28/0x372 [ 275.558779] arch_call_rest_init+0xe/0x1b [ 275.558783] start_kernel+0x9f0/0xa2b [ 275.558788] x86_64_start_reservations+0x2e/0x30 [ 275.558792] x86_64_start_kernel+0x76/0x79 [ 275.558797] secondary_startup_64+0xa4/0xb0 [ 275.558800] [ 275.558802] -> #1 (&p->pi_lock){-.-.}: [ 275.558817] _raw_spin_lock_irqsave+0x99/0xd0 [ 275.558822] try_to_wake_up+0xdc/0x1490 [ 275.558826] wake_up_process+0x10/0x20 [ 275.558830] __up.isra.1+0x1c0/0x2a0 [ 275.558834] up+0x13c/0x1c0 [ 275.558838] __up_console_sem+0xbe/0x1b0 [ 275.558843] console_unlock+0x80c/0x1190 [ 275.558847] vprintk_emit+0x391/0x990 [ 275.558851] vprintk_default+0x28/0x30 [ 275.558856] vprintk_func+0x7e/0x181 [ 275.558860] printk+0xa7/0xcf [ 275.558864] do_exit.cold.18+0x57/0x16f [ 275.558868] do_group_exit+0x177/0x440 [ 275.558873] __x64_sys_exit_group+0x3e/0x50 [ 275.558877] do_syscall_64+0x1b9/0x820 [ 275.558883] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.558885] [ 275.558888] -> #0 ((console_sem).lock){-.-.}: [ 275.558903] lock_acquire+0x1ed/0x520 [ 275.558908] _raw_spin_lock_irqsave+0x99/0xd0 [ 275.558912] down_trylock+0x13/0x70 [ 275.558917] __down_trylock_console_sem+0xae/0x1f0 [ 275.558921] console_trylock+0x15/0xa0 [ 275.558926] vprintk_emit+0x372/0x990 [ 275.558930] vprintk_default+0x28/0x30 [ 275.558934] vprintk_func+0x7e/0x181 [ 275.558938] printk+0xa7/0xcf [ 275.558944] __debug_object_init.cold.14+0x4a/0xdf [ 275.558948] debug_object_init+0x16/0x20 [ 275.558953] init_timer_key+0xa9/0x480 [ 275.558957] sock_init_data+0xe1/0xdc0 [ 275.558962] bpf_prog_test_run_skb+0x255/0xc40 [ 275.558967] bpf_prog_test_run+0x130/0x1a0 [ 275.558971] __x64_sys_bpf+0x3d8/0x510 [ 275.558975] do_syscall_64+0x1b9/0x820 [ 275.558980] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.558983] [ 275.558988] other info that might help us debug this: [ 275.558990] [ 275.558994] Chain exists of: [ 275.558996] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 275.559016] [ 275.559020] Possible unsafe locking scenario: [ 275.559023] [ 275.559027] CPU0 CPU1 [ 275.559032] ---- ---- [ 275.559034] lock(&obj_hash[i].lock); [ 275.559045] lock(&rq->lock); [ 275.559055] lock(&obj_hash[i].lock); [ 275.559063] lock((console_sem).lock); [ 275.559072] [ 275.559075] *** DEADLOCK *** [ 275.559078] [ 275.559082] 1 lock held by syz-executor3/8592: [ 275.559085] #0: 000000008ef70301 (&obj_hash[i].lock){-.-.}, at: __debug_object_init+0x127/0x1290 [ 275.559116] [ 275.559120] stack backtrace: [ 275.559127] CPU: 1 PID: 8592 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #99 [ 275.559134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.559138] Call Trace: [ 275.559142] dump_stack+0x244/0x39d [ 275.559147] ? dump_stack_print_info.cold.1+0x20/0x20 [ 275.559151] ? vprintk_func+0x85/0x181 [ 275.559156] print_circular_bug.isra.35.cold.54+0x1bd/0x27d [ 275.559160] ? save_trace+0xe0/0x290 [ 275.559165] __lock_acquire+0x3399/0x4c20 [ 275.559169] ? mark_held_locks+0x130/0x130 [ 275.559173] ? put_dec+0xf0/0xf0 [ 275.559177] ? mark_held_locks+0x130/0x130 [ 275.559181] ? pointer_string+0x14e/0x1b0 [ 275.559185] ? number+0xca0/0xca0 [ 275.559190] ? update_load_avg+0x2470/0x2470 [ 275.559194] ? print_usage_bug+0xc0/0xc0 [ 275.559198] ? ptr_to_id+0xd0/0x1d0 [ 275.559202] ? dentry_name+0x8f0/0x8f0 [ 275.559207] ? pick_next_task_fair+0xa35/0x1c90 [ 275.559211] ? zap_class+0x640/0x640 [ 275.559216] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 275.559220] lock_acquire+0x1ed/0x520 [ 275.559224] ? down_trylock+0x13/0x70 [ 275.559228] ? lock_release+0xa10/0xa10 [ 275.559233] ? trace_hardirqs_off+0xb8/0x310 [ 275.559237] ? vprintk_emit+0x1de/0x990 [ 275.559247] ? trace_hardirqs_on+0x310/0x310 [ 275.559251] ? trace_hardirqs_off+0xb8/0x310 [ 275.559255] ? log_store+0x344/0x4c0 [ 275.559259] ? vprintk_emit+0x372/0x990 [ 275.559264] _raw_spin_lock_irqsave+0x99/0xd0 [ 275.559268] ? down_trylock+0x13/0x70 [ 275.559272] down_trylock+0x13/0x70 [ 275.559277] __down_trylock_console_sem+0xae/0x1f0 [ 275.559281] console_trylock+0x15/0xa0 [ 275.559285] vprintk_emit+0x372/0x990 [ 275.559289] ? wake_up_klogd+0x180/0x180 [ 275.559293] ? zap_class+0x640/0x640 [ 275.559298] ? __switch_to_asm+0x34/0x70 [ 275.559302] ? __switch_to_asm+0x40/0x70 [ 275.559306] ? print_usage_bug+0xc0/0xc0 [ 275.559311] ? __switch_to_asm+0x40/0x70 [ 275.559315] ? find_held_lock+0x36/0x1c0 [ 275.559319] vprintk_default+0x28/0x30 [ 275.559323] vprintk_func+0x7e/0x181 [ 275.559327] printk+0xa7/0xcf [ 275.559331] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 275.559336] __debug_object_init.cold.14+0x4a/0xdf [ 275.559341] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 275.559345] ? debug_object_free+0x690/0x690 [ 275.559350] ? unwind_get_return_address+0x61/0xa0 [ 275.559355] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 275.559359] ? depot_save_stack+0x292/0x470 [ 275.559363] ? save_stack+0xa9/0xd0 [ 275.559367] ? save_stack+0x43/0xd0 [ 275.559371] ? kasan_kmalloc+0xc7/0xe0 [ 275.559376] ? bpf_test_init.isra.10+0x98/0x100 [ 275.559380] ? zap_class+0x640/0x640 [ 275.559384] ? do_syscall_64+0x1b9/0x820 [ 275.559389] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.559394] ? find_held_lock+0x36/0x1c0 [ 275.559398] debug_object_init+0x16/0x20 [ 275.559402] init_timer_key+0xa9/0x480 [ 275.559407] ? init_timer_on_stack_key+0xe0/0xe0 [ 275.559411] ? __might_fault+0x12b/0x1e0 [ 275.559415] ? __lockdep_init_map+0x105/0x590 [ 275.559431] ? __lockdep_init_map+0x105/0x590 [ 275.559436] ? lockdep_init_map+0x9/0x10 [ 275.559440] sock_init_data+0xe1/0xdc0 [ 275.559445] ? sk_stop_timer+0x50/0x50 [ 275.559450] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 275.559455] ? _copy_from_user+0xdf/0x150 [ 275.559460] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 275.559465] ? bpf_test_init.isra.10+0x70/0x100 [ 275.559469] bpf_prog_test_run_skb+0x255/0xc40 [ 275.559474] ? __lock_acquire+0x62f/0x4c20 [ 275.559479] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 275.559483] ? __lock_acquire+0x62f/0x4c20 [ 275.559487] ? fput+0x130/0x1a0 [ 275.559492] ? __bpf_prog_get+0x9b/0x290 [ 275.559496] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 275.559501] bpf_prog_test_run+0x130/0x1a0 [ 275.559505] __x64_sys_bpf+0x3d8/0x510 [ 275.559510] ? bpf_prog_get+0x20/0x20 [ 275.559514] do_syscall_64+0x1b9/0x820 [ 275.559519] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 275.559524] ? syscall_return_slowpath+0x5e0/0x5e0 [ 275.559529] ? trace_hardirqs_on_caller+0x310/0x310 [ 275.559534] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 275.559540] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 275.559545] ? __switch_to_asm+0x40/0x70 [ 275.559549] ? __switch_to_asm+0x34/0x70 [ 275.559554] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 275.559560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.559563] RIP: 0033:0x457569 [ 275.559578] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.559582] RSP: 002b:00007f71f6bd1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 275.559593] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 275.559600] RDX: 0000000000000028 RSI: 0000000020000100 RDI: 000000000000000a [ 275.559607] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 275.559613] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f71f6bd26d4 [ 275.559619] R13: 00000000004bd892 R14: 00000000004cc468 R15: 00000000ffffffff [ 275.560488] Kernel Offset: disabled [ 276.473350] Rebooting in 86400 seconds..