[info] Using makefile-style concurrent boot in runlevel 2. [ 24.158400] audit: type=1800 audit(1540779954.519:21): pid=5503 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 24.186638] audit: type=1800 audit(1540779954.519:22): pid=5503 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.795711] sshd (5641) used greatest stack depth: 15744 bytes left Warning: Permanently added '10.128.0.59' (ECDSA) to the list of known hosts. 2018/10/29 02:26:10 fuzzer started 2018/10/29 02:26:12 dialing manager at 10.128.0.26:41523 2018/10/29 02:26:12 syscalls: 1 2018/10/29 02:26:12 code coverage: enabled 2018/10/29 02:26:12 comparison tracing: enabled 2018/10/29 02:26:12 setuid sandbox: enabled 2018/10/29 02:26:12 namespace sandbox: enabled 2018/10/29 02:26:12 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/29 02:26:12 fault injection: enabled 2018/10/29 02:26:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/29 02:26:12 net packed injection: enabled 2018/10/29 02:26:12 net device setup: enabled 02:29:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000480)=ANY=[@ANYBLOB="05000000000000000b000080080000000100010005000000810000000000000001000000000000000000000900000081"]) [ 221.847354] IPVS: ftp: loaded support on port[0] = 21 02:29:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 222.152010] IPVS: ftp: loaded support on port[0] = 21 02:29:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) [ 222.465082] IPVS: ftp: loaded support on port[0] = 21 02:29:13 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000040)='ecryptfs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{0x80, 0x3}, 0x0, 0x0, 0x5, {0x8}}) [ 223.061094] IPVS: ftp: loaded support on port[0] = 21 [ 223.259919] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.273864] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.281510] device bridge_slave_0 entered promiscuous mode 02:29:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f00000000c0)=""/201) [ 223.396271] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.426914] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.441515] device bridge_slave_1 entered promiscuous mode [ 223.548753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.664733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.667529] IPVS: ftp: loaded support on port[0] = 21 [ 223.862500] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.869109] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.881898] device bridge_slave_0 entered promiscuous mode 02:29:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) creat(&(0x7f000002bff8)='./file0\x00', 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) [ 224.072325] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.081546] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.087939] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.111325] device bridge_slave_1 entered promiscuous mode [ 224.176799] IPVS: ftp: loaded support on port[0] = 21 [ 224.218980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.251575] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.348449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.378455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.391931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.539148] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.562067] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.569919] device bridge_slave_0 entered promiscuous mode [ 224.711835] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.719909] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.727164] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.734869] device bridge_slave_1 entered promiscuous mode [ 224.843459] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.899454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.986533] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.018186] team0: Port device team_slave_0 added [ 225.029783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.047588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.068474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.135989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.166077] team0: Port device team_slave_1 added [ 225.174453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.201203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.307754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.317283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.340363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.361837] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.368214] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.391470] device bridge_slave_0 entered promiscuous mode [ 225.451344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.499183] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.533785] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.541632] device bridge_slave_1 entered promiscuous mode [ 225.577532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.588518] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.606319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.616119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.651528] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.658891] team0: Port device team_slave_0 added [ 225.689080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.712641] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.722066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.738212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.763908] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.824922] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.841018] team0: Port device team_slave_1 added [ 225.848805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.889163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.920575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.986522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.996802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.021499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.041568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.048609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.107771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.125188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.140930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.292252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.310843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.322752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.354246] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.384559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.411066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.422031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.442677] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.449280] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.472177] device bridge_slave_0 entered promiscuous mode [ 226.504081] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.517759] team0: Port device team_slave_0 added [ 226.527076] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.572865] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.580719] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.588377] device bridge_slave_1 entered promiscuous mode [ 226.613185] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.619654] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.636764] device bridge_slave_0 entered promiscuous mode [ 226.675960] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.691611] team0: Port device team_slave_1 added [ 226.737992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.764837] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.776078] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.783884] device bridge_slave_1 entered promiscuous mode [ 226.814835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.851933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.860173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.868091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.912952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.006963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.020255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.039366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.062617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.141308] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.148449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.157762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.255736] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.264680] team0: Port device team_slave_0 added [ 227.274806] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.290564] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.310473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.318457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.339581] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.346134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.353176] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.359562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.392326] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.418131] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.441105] team0: Port device team_slave_1 added [ 227.459910] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.505404] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.576868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.673618] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.715751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.819253] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.825721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.832431] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.838803] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.855071] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.873979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.890576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.904068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.919040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.930601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.956759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.991169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.091650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.098949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.126220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.158869] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.190874] team0: Port device team_slave_0 added [ 228.272855] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.281344] team0: Port device team_slave_0 added [ 228.299597] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.331009] team0: Port device team_slave_1 added [ 228.421438] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.428871] team0: Port device team_slave_1 added [ 228.480579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.489379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.509993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.555337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.684123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.715059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.794734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.808942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.831545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.863900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.883797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.900007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.924332] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.930814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.937477] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.943886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.966668] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.976846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.995008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.003160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.013829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.031902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.039898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.632212] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.638753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.645476] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.651902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.680237] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.921404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.928675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.415033] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.421476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.428336] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.434801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.477353] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.498788] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.505225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.511948] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.518328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.530826] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.931282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.949844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.000850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.130514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.530777] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.684113] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.965479] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.991513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.002420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.150350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.187802] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 234.199445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.208483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.401205] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.643545] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.724617] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.772115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.050933] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.057246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.066142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.235601] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.525646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.571198] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.640876] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.647131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.660280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.674788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.077520] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.105837] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.167679] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.516379] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.531187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.538395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.673767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.680346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.690840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.010981] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.136200] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.393253] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 02:29:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 02:29:28 executing program 1: 02:29:28 executing program 1: 02:29:28 executing program 1: 02:29:28 executing program 1: 02:29:28 executing program 1: 02:29:28 executing program 0: 02:29:28 executing program 1: 02:29:29 executing program 2: 02:29:29 executing program 3: [ 238.929323] Error parsing options; rc = [-22] [ 238.948135] Error parsing options; rc = [-22] 02:29:29 executing program 4: 02:29:29 executing program 0: 02:29:29 executing program 1: 02:29:29 executing program 2: 02:29:29 executing program 3: 02:29:29 executing program 5: 02:29:29 executing program 2: 02:29:29 executing program 0: 02:29:29 executing program 3: 02:29:29 executing program 5: 02:29:29 executing program 1: 02:29:30 executing program 4: 02:29:30 executing program 2: 02:29:30 executing program 1: 02:29:30 executing program 5: 02:29:30 executing program 3: 02:29:30 executing program 0: 02:29:30 executing program 2: 02:29:30 executing program 1: 02:29:30 executing program 5: 02:29:30 executing program 3: 02:29:30 executing program 4: 02:29:30 executing program 0: 02:29:30 executing program 5: 02:29:30 executing program 2: 02:29:30 executing program 3: 02:29:30 executing program 1: 02:29:30 executing program 0: 02:29:30 executing program 2: 02:29:30 executing program 5: 02:29:30 executing program 4: 02:29:30 executing program 1: 02:29:30 executing program 2: 02:29:30 executing program 5: 02:29:30 executing program 0: 02:29:30 executing program 3: 02:29:30 executing program 4: 02:29:30 executing program 5: 02:29:30 executing program 2: 02:29:30 executing program 3: 02:29:30 executing program 4: 02:29:30 executing program 0: 02:29:30 executing program 1: 02:29:30 executing program 2: 02:29:30 executing program 5: 02:29:30 executing program 3: 02:29:30 executing program 1: 02:29:30 executing program 4: 02:29:30 executing program 5: 02:29:30 executing program 2: 02:29:31 executing program 1: 02:29:31 executing program 0: 02:29:31 executing program 5: 02:29:31 executing program 3: 02:29:31 executing program 4: 02:29:31 executing program 0: 02:29:31 executing program 5: 02:29:31 executing program 1: 02:29:31 executing program 4: 02:29:31 executing program 3: 02:29:31 executing program 2: 02:29:31 executing program 0: 02:29:31 executing program 5: 02:29:31 executing program 4: 02:29:31 executing program 3: 02:29:31 executing program 1: 02:29:31 executing program 0: 02:29:31 executing program 2: 02:29:31 executing program 5: 02:29:31 executing program 4: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000600)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000600), &(0x7f00000005c0)) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) open$dir(&(0x7f0000000380)='./file0\x00', 0x841, 0x0) 02:29:31 executing program 1: 02:29:31 executing program 3: 02:29:31 executing program 0: 02:29:31 executing program 2: 02:29:31 executing program 3: 02:29:31 executing program 1: 02:29:31 executing program 5: 02:29:31 executing program 0: 02:29:31 executing program 2: 02:29:31 executing program 5: 02:29:31 executing program 3: 02:29:32 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) 02:29:32 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x80000200000022d, 0x0, 0x0, 0xfffffdfd}) 02:29:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000295, 0x10400003) 02:29:32 executing program 5: syz_emit_ethernet(0xffffffe9, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xa9e, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0xad4]}) 02:29:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) 02:29:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x10, 0xc6, 0x0, 0x4}, 0x2c) 02:29:32 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd605bd51800100000fe800000000000000000004cb776080101000000000000aa0000000000000000000000000000000100000600040190780082e49800a191f0"], &(0x7f0000000240)) 02:29:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x80000000002) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x8000000000000053, 0xffffffffffffffff, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000005c0)}, &(0x7f0000000040)="ea571ee726b1", &(0x7f00000003c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f00000000c0), &(0x7f0000000240)) read(r0, &(0x7f0000000380)=""/42, 0xf0) 02:29:32 executing program 3: clone(0x0, &(0x7f0000659ffe), &(0x7f0000000080), &(0x7f0000a4a000), &(0x7f0000000000)) wait4(0x0, 0xfffffffffffffffe, 0x40000000, &(0x7f0000000180)) 02:29:32 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, &(0x7f0000000cc0)=""/71, 0x47}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") [ 242.081394] hrtimer: interrupt took 28390 ns 02:29:32 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 02:29:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x11, 0x3, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @remote, [{}], {@ipv4={0x4305, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}, @igmp={0x0, 0x0, 0x0, @dev}}}}}, &(0x7f0000000200)) 02:29:32 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) 02:29:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) syz_open_procfs(0x0, &(0x7f0000000300)="6e65742f736f636b737461740003614e06531c1378e18386ca47eb84212bba69ff62624f352d0e46bd37dc1fe6f424712096634b4860caf5147b6446cfc48d7bbf74b611288b0ba0bc9a6bbfad319dc0d21157f9470821d4cb718d9df5d312e6827d558a09d8c087730271e4e03768ca3f1d00e9e4f3689640692071260e3f1a3e9ad3ec843d3a734be2516e6adcb500d9d59dd48dd14ff638ee73d43b64a4fdea2d8ea5b44fd4e9fdc0207ed9326bf618ab3a63abe307f6043fc637cfda34074ecd0d07085af3358b8292f7") close(r0) 02:29:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 02:29:32 executing program 0: socket(0x11, 0x80003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe001201000000078a151f75080039000500", 0x27) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 02:29:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa}, 0x2c) 02:29:32 executing program 5: unshare(0x2000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 02:29:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 02:29:33 executing program 4: unshare(0x2000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(r0, &(0x7f0000001840), 0x0, 0x0) 02:29:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$intptr(0x1f, 0x0) 02:29:33 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, &(0x7f0000000cc0)=""/71, 0x47}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") 02:29:33 executing program 4: r0 = socket(0x11, 0x80003, 0x0) unshare(0x2000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r0, 0x0) 02:29:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000180), &(0x7f00000001c0), 0x40, &(0x7f0000ff9000/0x4000)=nil, 0x0) 02:29:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 02:29:33 executing program 0: unshare(0x2000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shutdown(r0, 0xfffffffffffffffe) 02:29:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xee01]) setregid(r1, 0x0) 02:29:33 executing program 3: r0 = socket(0x11, 0x80003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setfsuid(r2) 02:29:33 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$get_keyring_id(0x0, 0x0, 0x0) 02:29:33 executing program 1: r0 = memfd_create(&(0x7f0000000280)="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", 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') 02:29:33 executing program 3: unshare(0x2000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) 02:29:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)) 02:29:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r1, 0x0, [0x6]}, 0x2c) 02:29:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x32c) 02:29:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x2a69428f) 02:29:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0xae78, &(0x7f0000000000)) 02:29:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) close(r0) 02:29:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r1, 0x0, [0x6]}, 0x2c) 02:29:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/102, &(0x7f0000000080)=0x66) 02:29:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"79d1bc920000006000000400"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:29:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000000)=""/102, &(0x7f0000000080)=0x66) 02:29:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 02:29:33 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x80aa, 0x6b8) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSPGRP(r1, 0x40047477, &(0x7f0000000000)) 02:29:34 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000400)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) 02:29:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x10001}}, 0xa0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000780)={0x30, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0xd, './file0/file0'}]}}, 0x30) write$P9_RRENAMEAT(r1, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open(&(0x7f0000000180)='./file0/file0\x00', 0x7a00, 0x0) 02:29:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0xae78, &(0x7f0000000000)) 02:29:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 02:29:34 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80000000000, 0xf}) 02:29:34 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000040)='ecryptfs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{0x80}, 0x0, 0x0, 0x5}) 02:29:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) dup2(r1, r0) 02:29:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup2(r2, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="66b8b40000000f23c00f21f86635020002000f23f8baf80c66b8345c6d8866efbafc0c66ed36660f3a60d309660f3830fa66b9800000c00f326635000100000f30f3f43e0f20552e26640fc7193e0f0d4b2c9f", 0x53}], 0x0, 0x0, &(0x7f0000000180), 0x10c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={"970776000000000000000200ffff6818", {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:29:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081806) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 02:29:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18}, 0x18) [ 243.932870] Error parsing options; rc = [-22] [ 243.976540] Error parsing options; rc = [-22] 02:29:34 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair(0x0, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000240)={'veth1\x00'}) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) read$eventfd(r1, &(0x7f0000000200), 0x8) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r0) getsockopt(r1, 0xffffffff, 0x7, &(0x7f0000000040)=""/15, &(0x7f0000000180)=0xf) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0x9) 02:29:34 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003080)=0x14) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x101480, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast1, @multicast2}, &(0x7f00000001c0)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x200, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vlan0\x00', 0x2}) 02:29:34 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000080)=""/57, 0x18) 02:29:34 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 02:29:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x90, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x3, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000000), &(0x7f0000000040)=[0x0, 0x0]}}}, @reply={0x40406301, {0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=[0x38, 0x0, 0x38]}}], 0xb, 0x0, &(0x7f0000000340)="b1ff20c5538663101e512d"}) 02:29:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 02:29:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000004d80)="0a5c2d0240316285717070") ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 02:29:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x90, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x3, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000000), &(0x7f0000000040)=[0x0, 0x0]}}}, @reply={0x40406301, {0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=[0x38, 0x0, 0x38]}}], 0xb, 0x0, &(0x7f0000000340)="b1ff20c5538663101e512d"}) [ 244.250243] binder: 7672:7673 got transaction to invalid handle [ 244.275303] binder: 7672:7673 transaction failed 29201/-22, size 0-16 line 2834 [ 244.285823] binder: undelivered TRANSACTION_ERROR: 29201 02:29:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 02:29:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10800, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") shutdown(r0, 0x3) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='vlan0\x00', 0x6}) 02:29:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") futex(&(0x7f0000000240), 0x400000085, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000200), 0x43ffffff) 02:29:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") readahead(0xffffffffffffffff, 0x0, 0x0) [ 244.382360] binder: 7688:7689 got transaction to invalid handle [ 244.390408] binder: 7688:7689 transaction failed 29201/-22, size 0-16 line 2834 [ 244.412863] binder: undelivered TRANSACTION_ERROR: 29201 02:29:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 02:29:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 02:29:35 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000080)=""/57, 0x18) 02:29:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") futex(&(0x7f0000000240), 0x400000085, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000200), 0x0) 02:29:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_raw(0x1d, 0x3, 0x1) close(r1) 02:29:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) 02:29:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 02:29:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000000140)=""/129, 0x81, 0x2000, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0xffffffffffffffde) 02:29:35 executing program 3: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x3ff}, {0x6}]}) 02:29:35 executing program 0: creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f0000000180)='net/mcfilter\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0), 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) write(r2, &(0x7f0000000180), 0xfffffee6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r0, 0x620a, &(0x7f0000000400)={0x4, 0x31, 0x80000001}) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:29:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000380)) bpf$MAP_CREATE(0x0, &(0x7f00000012c0)={0x5, 0x4, 0x200, 0x8, 0x0, 0x0}, 0x2c) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') 02:29:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 02:29:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) 02:29:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 02:29:36 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000080)=""/57, 0x18) 02:29:36 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000040000)) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) 02:29:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 02:29:36 executing program 4: 02:29:36 executing program 5: 02:29:36 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000040000)) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) 02:29:36 executing program 4: 02:29:36 executing program 0: 02:29:36 executing program 5: 02:29:36 executing program 1: 02:29:36 executing program 4: 02:29:36 executing program 3: 02:29:37 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000080)=""/57, 0x18) 02:29:37 executing program 4: 02:29:37 executing program 1: 02:29:37 executing program 5: 02:29:37 executing program 3: 02:29:37 executing program 0: 02:29:37 executing program 3: 02:29:37 executing program 5: 02:29:37 executing program 1: 02:29:37 executing program 4: 02:29:37 executing program 0: 02:29:37 executing program 3: 02:29:38 executing program 5: 02:29:38 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r1, 0x402, 0x31) getdents64(r1, &(0x7f0000000080)=""/57, 0x18) 02:29:38 executing program 1: 02:29:38 executing program 0: 02:29:38 executing program 4: 02:29:38 executing program 3: 02:29:38 executing program 4: 02:29:38 executing program 1: 02:29:38 executing program 0: 02:29:38 executing program 5: 02:29:38 executing program 3: 02:29:38 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r1, 0x402, 0x31) getdents64(r1, &(0x7f0000000080)=""/57, 0x18) 02:29:38 executing program 1: 02:29:38 executing program 3: 02:29:38 executing program 4: 02:29:38 executing program 5: 02:29:38 executing program 0: 02:29:38 executing program 1: 02:29:38 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r1, 0x402, 0x31) getdents64(r1, &(0x7f0000000080)=""/57, 0x18) 02:29:38 executing program 5: 02:29:38 executing program 3: 02:29:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000000040)={@multicast2}, 0x8) 02:29:38 executing program 0: syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x9, 0x2, 0x10000}, 0x14) syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') listen(0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) fremovexattr(0xffffffffffffffff, &(0x7f0000000280)=@known='trusted.overlay.redirect\x00') fstatfs(r0, &(0x7f0000000340)=""/189) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:29:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x200000000800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x60, 0x0, &(0x7f0000000280)=[@acquire_done={0x40106309, 0x0, 0x4}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200)}}}], 0xfa, 0x0, &(0x7f0000000340)="b973a1256ad72e987aeb83b4a294d676c831d7e30773821078c228945a5695984b400c2adf4a029e4df3c7ed506d210a47f68cc894054569edd59ca6c6f55669cc8f67daa247e0e44e30a9d4e27dd14e5416f04d83c30818c63f165dfa577a262cc915c075c247960607aa910968f937e7dc26191410ce72e215d67fa8bcff29f8d620b97d215de6367301199ab7225ab9fb9bf0b839908d9c69bd40617de13f7962605b2bc23e4d5d7c4532a5e41f1cad7e13564809d0e3a455936185f5cde878e956f8a745546ac5be83db5bcbb7b0a00916db69ac81216ef0f6b85665a7b44002c27dd5554d974c14c56641ff92f3f5976bf1c7c768170fc9"}) 02:29:38 executing program 5: syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x10000, 0xa44, 0x876}, 0x14) listen(r0, 0x0) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) fremovexattr(0xffffffffffffffff, &(0x7f0000000280)=@known='trusted.overlay.redirect\x00') fstatfs(r0, &(0x7f0000000340)=""/189) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:29:38 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') exit(0x0) getdents64(r1, &(0x7f0000000080)=""/57, 0x18) 02:29:38 executing program 3: [ 248.236258] binder: 7889:7890 BC_ACQUIRE_DONE u0000000000000000 no match [ 248.243824] binder: 7889:7890 transaction failed 29189/-22, size 0-0 line 2834 02:29:38 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs$namespace(r2, &(0x7f0000000240)='ns/mnt\x00') unshare(0x40000000) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000001c0)=0x40) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) openat$cgroup_subtree(r1, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000400)="a9f5e5994e9db614c90be67b25c77ccde5ef96dcf19ed4545d42a5b6523cc749bda94f777fc85cf15374793426ddd05dcf3ba201c115d75cbc197adc2a5658a843487f1b71524ca8ac021148bc6fa4d6b81d704cf22f18ff8b9b638b3deb722fa271b8e4b6d1d1f0ef9f3bf93918ad9c9d667e4c234634f154694c5d1076b9eee54ed603fd2547da9baba859f9349387f52ee95cb15261ee04a8df927dc19881a2a08e63ad84c2"}, 0x10) pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x8000000000, &(0x7f0000000340)) socket$packet(0x11, 0x2, 0x300) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) [ 248.338496] sched: DL replenish lagged too much [ 248.448427] IPVS: ftp: loaded support on port[0] = 21 02:29:39 executing program 3: 02:29:39 executing program 3: 02:29:39 executing program 3: 02:29:39 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') exit(0x0) getdents64(r1, &(0x7f0000000080)=""/57, 0x18) [ 249.082952] IPVS: ftp: loaded support on port[0] = 21 02:29:39 executing program 3: 02:29:39 executing program 4: 02:29:39 executing program 0: 02:29:39 executing program 5: 02:29:39 executing program 4: 02:29:39 executing program 3: 02:29:39 executing program 5: 02:29:41 executing program 1: 02:29:41 executing program 4: 02:29:41 executing program 3: 02:29:41 executing program 0: 02:29:41 executing program 5: 02:29:41 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') exit(0x0) getdents64(r1, &(0x7f0000000080)=""/57, 0x18) 02:29:41 executing program 5: 02:29:41 executing program 4: 02:29:41 executing program 1: 02:29:41 executing program 3: 02:29:41 executing program 0: 02:29:41 executing program 5: 02:29:41 executing program 3: 02:29:41 executing program 1: 02:29:41 executing program 4: 02:29:41 executing program 0: 02:29:41 executing program 5: 02:29:42 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$notify(0xffffffffffffffff, 0x402, 0x31) exit(0x0) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/57, 0x18) 02:29:42 executing program 1: 02:29:42 executing program 3: 02:29:42 executing program 4: 02:29:42 executing program 0: 02:29:42 executing program 5: 02:29:42 executing program 5: 02:29:42 executing program 1: 02:29:42 executing program 0: 02:29:42 executing program 3: 02:29:42 executing program 4: 02:29:42 executing program 1: 02:29:43 executing program 0: 02:29:43 executing program 5: 02:29:43 executing program 4: 02:29:43 executing program 3: 02:29:43 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/57, 0x18) 02:29:43 executing program 1: 02:29:43 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x200}, 0x1c) listen(r0, 0x0) 02:29:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) close(r1) 02:29:43 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r0, &(0x7f0000000180)='net/mcfilter\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000180), 0xfffffee6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:29:43 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x3) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x2, 0x4) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() sendfile(r1, r2, &(0x7f0000d83ff8), 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)={0x1, r0}) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f00000000c0), 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4f7) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) 02:29:43 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x2, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() sendfile(r1, r2, &(0x7f0000d83ff8), 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)={0x1, r0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4f7) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) 02:29:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='maps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x0) 02:29:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='maps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x0) 02:29:43 executing program 1: 02:29:43 executing program 1: 02:29:44 executing program 1: 02:29:44 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/57, 0x18) 02:29:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) close(r1) 02:29:44 executing program 1: 02:29:44 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r0, &(0x7f0000000180)='net/mcfilter\x00') pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000180), 0xfffffee6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:29:44 executing program 1: 02:29:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000002000), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001001ff700001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000500000000002b7379737425746a48be1b31486dcc6370757365746367726f7570246367726f0004000000"], 0x90) 02:29:46 executing program 1: 02:29:46 executing program 2: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/57, 0x18) 02:29:46 executing program 3: 02:29:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r0, 0x0) 02:29:46 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x2, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() sendfile(r1, r2, &(0x7f0000d83ff8), 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)={0x1, r0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4f7) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) 02:29:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xffffffdffffeffff, &(0x7f00000008c0)) 02:29:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x78}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x10000000000000) 02:29:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 02:29:46 executing program 4: 02:29:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 02:29:46 executing program 1: 02:29:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000002000), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001001ff700001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000500000000002b7379737425746a48be1b31486dcc6370757365746367726f7570246367726f0004000000"], 0x90) 02:29:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 02:29:47 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/57, 0x18) 02:29:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 02:29:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000002000), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001001ff700001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000500000000002b7379737425746a48be1b31486dcc6370757365746367726f7570246367726f0004000000"], 0x90) 02:29:48 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x2, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() sendfile(r1, r2, &(0x7f0000d83ff8), 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)={0x1, r0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4f7) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) 02:29:48 executing program 1: 02:29:48 executing program 5: 02:29:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0), 0x4) 02:29:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000002000), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001001ff700001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000500000000002b7379737425746a48be1b31486dcc6370757365746367726f7570246367726f0004000000"], 0x90) 02:29:48 executing program 5: 02:29:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r2, &(0x7f0000000080), 0x1c) 02:29:48 executing program 1: 02:29:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) 02:29:48 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/57, 0x18) 02:29:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002440)}, 0x20008010) 02:29:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) 02:29:49 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x2, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() sendfile(r1, r2, &(0x7f0000d83ff8), 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)={0x1, r0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4f7) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) 02:29:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000002000), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001001ff700001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000500000000002b7379737425746a48be1b31486dcc6370757365746367726f7570246367726f0004000000"], 0x90) 02:29:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002a40), 0x0, &(0x7f0000002b00)}, 0x0) 02:29:49 executing program 5: socket$kcm(0xa, 0x6, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007f00)={&(0x7f0000007cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000007ec0)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007f40)={0x0, 0x3, &(0x7f0000000440), &(0x7f00000004c0)='syzkaller\x00', 0x0, 0xd7, &(0x7f0000000740)=""/215}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) getpid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)="47ff4c00", 0x0, 0x99, &(0x7f0000ce7000)=""/153}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xffffff7f00000000, 0xe, 0x34, &(0x7f00000000c0)="3b1163cd78b89e1ba101df682bb0", &(0x7f00007ec000)=""/52}, 0x28) r1 = socket$kcm(0xa, 0x100000002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x9, &(0x7f00000002c0), &(0x7f0000000240)=""/9}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x5e303289b8d2a05e, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 02:29:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) 02:29:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000080)=""/57, 0x18) 02:29:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) 02:29:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x6, 0x0) getpid() r2 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x8, 0x10010000000002}, 0x2dc) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={r2}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) 02:29:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100000000000001000000000300000000000000000000000000000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) 02:29:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000002000), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)) umount2(&(0x7f0000000180)='./file0\x00', 0xa) 02:29:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) [ 259.483891] ODEBUG: object 00000000a56996d5 is on stack 00000000fb37fc33, but NOT annotated. [ 259.496031] WARNING: CPU: 1 PID: 8216 at lib/debugobjects.c:369 __debug_object_init.cold.14+0x51/0xdf [ 259.505391] Kernel panic - not syncing: panic_on_warn set ... [ 259.511280] CPU: 1 PID: 8216 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #99 [ 259.519681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.529045] Call Trace: [ 259.531642] dump_stack+0x244/0x39d [ 259.535284] ? dump_stack_print_info.cold.1+0x20/0x20 [ 259.540493] panic+0x2ad/0x55c [ 259.543715] ? add_taint.cold.5+0x16/0x16 [ 259.547874] ? __warn.cold.8+0x5/0x45 [ 259.551690] ? __debug_object_init.cold.14+0x51/0xdf [ 259.556810] __warn.cold.8+0x20/0x45 [ 259.560541] ? __debug_object_init.cold.14+0x51/0xdf [ 259.565655] report_bug+0x254/0x2d0 [ 259.569351] do_error_trap+0x11b/0x200 [ 259.573250] do_invalid_op+0x36/0x40 [ 259.576975] ? __debug_object_init.cold.14+0x51/0xdf [ 259.582090] invalid_op+0x14/0x20 [ 259.585551] RIP: 0010:__debug_object_init.cold.14+0x51/0xdf [ 259.591270] Code: ea 03 80 3c 02 00 75 7c 49 8b 54 24 18 48 89 de 48 c7 c7 80 fb 60 88 4c 89 85 d0 fd ff ff e8 39 f7 d0 fd 4c 8b 85 d0 fd ff ff <0f> 0b e9 09 d6 ff ff 41 83 c4 01 b8 ff ff 37 00 44 89 25 07 c6 87 [ 259.610174] RSP: 0018:ffff8801c210f308 EFLAGS: 00010086 [ 259.615539] RAX: 0000000000000050 RBX: ffff8801c210faf8 RCX: ffffc9000c7de000 [ 259.622814] RDX: 0000000000000000 RSI: ffffffff8165ba85 RDI: 0000000000000005 [ 259.630609] RBP: ffff8801c210f560 R08: ffff8801da96b780 R09: ffffed003b5e5020 [ 259.637882] R10: ffffed003b5e5020 R11: ffff8801daf28107 R12: ffff8801c635a180 [ 259.645158] R13: 00000000000bd200 R14: ffff8801c635a180 R15: ffff8801da96b770 [ 259.652450] ? vprintk_func+0x85/0x181 [ 259.656351] ? __debug_object_init.cold.14+0x4a/0xdf [ 259.661464] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 259.666070] ? debug_object_free+0x690/0x690 [ 259.670495] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 259.676056] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 259.681171] ? depot_save_stack+0x292/0x470 [ 259.685510] ? save_stack+0xa9/0xd0 [ 259.689146] ? save_stack+0x43/0xd0 [ 259.692777] ? kasan_kmalloc+0xc7/0xe0 [ 259.696676] ? zap_class+0x640/0x640 [ 259.700404] ? do_syscall_64+0x1b9/0x820 [ 259.704474] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.709857] ? find_held_lock+0x36/0x1c0 [ 259.713932] debug_object_init+0x16/0x20 [ 259.718002] init_timer_key+0xa9/0x480 [ 259.721899] ? init_timer_on_stack_key+0xe0/0xe0 [ 259.726664] ? __might_fault+0x12b/0x1e0 [ 259.730745] ? __lockdep_init_map+0x105/0x590 [ 259.735253] ? __lockdep_init_map+0x105/0x590 [ 259.739763] ? lockdep_init_map+0x9/0x10 [ 259.743835] sock_init_data+0xe1/0xdc0 [ 259.747734] ? sk_stop_timer+0x50/0x50 [ 259.751640] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.757189] ? _copy_from_user+0xdf/0x150 [ 259.761348] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.766899] ? bpf_test_init.isra.10+0x70/0x100 [ 259.771579] bpf_prog_test_run_skb+0x255/0xc40 [ 259.776175] ? __lock_acquire+0x62f/0x4c20 [ 259.780420] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 259.785274] ? __lock_acquire+0x62f/0x4c20 [ 259.789601] ? fput+0x130/0x1a0 [ 259.792895] ? __bpf_prog_get+0x9b/0x290 [ 259.796971] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 259.801823] bpf_prog_test_run+0x130/0x1a0 [ 259.806066] __x64_sys_bpf+0x3d8/0x510 [ 259.809965] ? bpf_prog_get+0x20/0x20 [ 259.813787] do_syscall_64+0x1b9/0x820 [ 259.817682] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 259.823066] ? syscall_return_slowpath+0x5e0/0x5e0 [ 259.828009] ? trace_hardirqs_on_caller+0x310/0x310 [ 259.833035] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 259.838062] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 259.844739] ? __switch_to_asm+0x40/0x70 [ 259.848804] ? __switch_to_asm+0x34/0x70 [ 259.852879] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.857742] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.862937] RIP: 0033:0x457569 [ 259.866143] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.885045] RSP: 002b:00007f9fd9034c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 259.892760] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 259.900037] RDX: 0000000000000028 RSI: 0000000020000000 RDI: 000000000000000a [ 259.907308] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 259.914583] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9fd90356d4 [ 259.921860] R13: 00000000004bd892 R14: 00000000004cc468 R15: 00000000ffffffff [ 259.929146] [ 259.929153] ====================================================== [ 259.929159] WARNING: possible circular locking dependency detected [ 259.929164] 4.19.0-rc8-next-20181019+ #99 Not tainted [ 259.929170] ------------------------------------------------------ [ 259.929176] syz-executor5/8216 is trying to acquire lock: [ 259.929180] 0000000006de9bda ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 259.929196] [ 259.929201] but task is already holding lock: [ 259.929204] 00000000c1a2a395 (&obj_hash[i].lock){-.-.}, at: __debug_object_init+0x127/0x1290 [ 259.929221] [ 259.929226] which lock already depends on the new lock. [ 259.929229] [ 259.929232] [ 259.929238] the existing dependency chain (in reverse order) is: [ 259.929241] [ 259.929244] -> #3 (&obj_hash[i].lock){-.-.}: [ 259.929260] _raw_spin_lock_irqsave+0x99/0xd0 [ 259.929266] __debug_object_init+0x127/0x1290 [ 259.929271] debug_object_init+0x16/0x20 [ 259.929275] hrtimer_init+0x97/0x490 [ 259.929280] init_dl_task_timer+0x1b/0x50 [ 259.929285] __sched_fork+0x2ae/0x590 [ 259.929289] init_idle+0x75/0x740 [ 259.929294] sched_init+0xb33/0xc07 [ 259.929298] start_kernel+0x4be/0xa2b [ 259.929304] x86_64_start_reservations+0x2e/0x30 [ 259.929309] x86_64_start_kernel+0x76/0x79 [ 259.929314] secondary_startup_64+0xa4/0xb0 [ 259.929316] [ 259.929319] -> #2 (&rq->lock){-.-.}: [ 259.929335] _raw_spin_lock+0x2d/0x40 [ 259.929340] task_fork_fair+0xb0/0x6d0 [ 259.929344] sched_fork+0x443/0xba0 [ 259.929349] copy_process+0x25b8/0x8790 [ 259.929354] _do_fork+0x1cb/0x11c0 [ 259.929358] kernel_thread+0x34/0x40 [ 259.929363] rest_init+0x28/0x372 [ 259.929368] arch_call_rest_init+0xe/0x1b [ 259.929372] start_kernel+0x9f0/0xa2b [ 259.929377] x86_64_start_reservations+0x2e/0x30 [ 259.929382] x86_64_start_kernel+0x76/0x79 [ 259.929387] secondary_startup_64+0xa4/0xb0 [ 259.929390] [ 259.929393] -> #1 (&p->pi_lock){-.-.}: [ 259.929409] _raw_spin_lock_irqsave+0x99/0xd0 [ 259.929414] try_to_wake_up+0xdc/0x1490 [ 259.929419] wake_up_process+0x10/0x20 [ 259.929424] __up.isra.1+0x1c0/0x2a0 [ 259.929428] up+0x13c/0x1c0 [ 259.929433] __up_console_sem+0xbe/0x1b0 [ 259.929437] console_unlock+0x80c/0x1190 [ 259.929442] vprintk_emit+0x391/0x990 [ 259.929447] vprintk_default+0x28/0x30 [ 259.929451] vprintk_func+0x7e/0x181 [ 259.929455] printk+0xa7/0xcf [ 259.929460] do_exit.cold.18+0x57/0x16f [ 259.929465] do_group_exit+0x177/0x440 [ 259.929470] __x64_sys_exit_group+0x3e/0x50 [ 259.929474] do_syscall_64+0x1b9/0x820 [ 259.929480] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.929483] [ 259.929485] -> #0 ((console_sem).lock){-.-.}: [ 259.929509] lock_acquire+0x1ed/0x520 [ 259.929514] _raw_spin_lock_irqsave+0x99/0xd0 [ 259.929518] down_trylock+0x13/0x70 [ 259.929523] __down_trylock_console_sem+0xae/0x1f0 [ 259.929528] console_trylock+0x15/0xa0 [ 259.929533] vprintk_emit+0x372/0x990 [ 259.929538] vprintk_default+0x28/0x30 [ 259.929542] vprintk_func+0x7e/0x181 [ 259.929546] printk+0xa7/0xcf [ 259.929552] __debug_object_init.cold.14+0x4a/0xdf [ 259.929556] debug_object_init+0x16/0x20 [ 259.929561] init_timer_key+0xa9/0x480 [ 259.929566] sock_init_data+0xe1/0xdc0 [ 259.929571] bpf_prog_test_run_skb+0x255/0xc40 [ 259.929576] bpf_prog_test_run+0x130/0x1a0 [ 259.929581] __x64_sys_bpf+0x3d8/0x510 [ 259.929586] do_syscall_64+0x1b9/0x820 [ 259.929591] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.929594] [ 259.929599] other info that might help us debug this: [ 259.929602] [ 259.929606] Chain exists of: [ 259.929609] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 259.929629] [ 259.929634] Possible unsafe locking scenario: [ 259.929637] [ 259.929642] CPU0 CPU1 [ 259.929647] ---- ---- [ 259.929650] lock(&obj_hash[i].lock); [ 259.929661] lock(&rq->lock); [ 259.929672] lock(&obj_hash[i].lock); [ 259.929681] lock((console_sem).lock); [ 259.929690] [ 259.929703] *** DEADLOCK *** [ 259.929706] [ 259.929710] 1 lock held by syz-executor5/8216: [ 259.929713] #0: 00000000c1a2a395 (&obj_hash[i].lock){-.-.}, at: __debug_object_init+0x127/0x1290 [ 259.929733] [ 259.929737] stack backtrace: [ 259.929745] CPU: 1 PID: 8216 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #99 [ 259.929754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.929758] Call Trace: [ 259.929762] dump_stack+0x244/0x39d [ 259.929768] ? dump_stack_print_info.cold.1+0x20/0x20 [ 259.929772] ? vprintk_func+0x85/0x181 [ 259.929778] print_circular_bug.isra.35.cold.54+0x1bd/0x27d [ 259.929782] ? save_trace+0xe0/0x290 [ 259.929787] __lock_acquire+0x3399/0x4c20 [ 259.929792] ? mark_held_locks+0x130/0x130 [ 259.929796] ? put_dec+0xf0/0xf0 [ 259.929801] ? mark_held_locks+0x130/0x130 [ 259.929806] ? pointer_string+0x14e/0x1b0 [ 259.929811] ? number+0xca0/0xca0 [ 259.929816] ? __lock_acquire+0x62f/0x4c20 [ 259.929821] ? print_usage_bug+0xc0/0xc0 [ 259.929826] ? ptr_to_id+0xd0/0x1d0 [ 259.929830] ? dentry_name+0x8f0/0x8f0 [ 259.929835] ? mark_held_locks+0x130/0x130 [ 259.929840] ? pick_next_task_fair+0xa35/0x1c90 [ 259.929844] ? zap_class+0x640/0x640 [ 259.929850] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.929855] lock_acquire+0x1ed/0x520 [ 259.929859] ? down_trylock+0x13/0x70 [ 259.929864] ? lock_release+0xa10/0xa10 [ 259.929869] ? trace_hardirqs_off+0xb8/0x310 [ 259.929874] ? vprintk_emit+0x1de/0x990 [ 259.929879] ? trace_hardirqs_on+0x310/0x310 [ 259.929884] ? trace_hardirqs_off+0xb8/0x310 [ 259.929888] ? log_store+0x344/0x4c0 [ 259.929893] ? vprintk_emit+0x372/0x990 [ 259.929898] _raw_spin_lock_irqsave+0x99/0xd0 [ 259.929903] ? down_trylock+0x13/0x70 [ 259.929907] down_trylock+0x13/0x70 [ 259.929913] __down_trylock_console_sem+0xae/0x1f0 [ 259.929917] console_trylock+0x15/0xa0 [ 259.929922] vprintk_emit+0x372/0x990 [ 259.929927] ? wake_up_klogd+0x180/0x180 [ 259.929932] ? print_usage_bug+0xc0/0xc0 [ 259.929936] ? find_held_lock+0x36/0x1c0 [ 259.929941] vprintk_default+0x28/0x30 [ 259.929945] vprintk_func+0x7e/0x181 [ 259.929949] printk+0xa7/0xcf [ 259.929955] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 259.929960] __debug_object_init.cold.14+0x4a/0xdf [ 259.929965] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 259.929970] ? debug_object_free+0x690/0x690 [ 259.929975] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 259.929981] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 259.929986] ? depot_save_stack+0x292/0x470 [ 259.929991] ? save_stack+0xa9/0xd0 [ 259.929995] ? save_stack+0x43/0xd0 [ 259.929999] ? kasan_kmalloc+0xc7/0xe0 [ 259.930003] ? zap_class+0x640/0x640 [ 259.930008] ? do_syscall_64+0x1b9/0x820 [ 259.930014] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.930018] ? find_held_lock+0x36/0x1c0 [ 259.930023] debug_object_init+0x16/0x20 [ 259.930028] init_timer_key+0xa9/0x480 [ 259.930033] ? init_timer_on_stack_key+0xe0/0xe0 [ 259.930038] ? __might_fault+0x12b/0x1e0 [ 259.930043] ? __lockdep_init_map+0x105/0x590 [ 259.930048] ? __lockdep_init_map+0x105/0x590 [ 259.930053] ? lockdep_init_map+0x9/0x10 [ 259.930058] sock_init_data+0xe1/0xdc0 [ 259.930062] ? sk_stop_timer+0x50/0x50 [ 259.930068] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.930073] ? _copy_from_user+0xdf/0x150 [ 259.930079] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.930084] ? bpf_test_init.isra.10+0x70/0x100 [ 259.930089] bpf_prog_test_run_skb+0x255/0xc40 [ 259.930094] ? __lock_acquire+0x62f/0x4c20 [ 259.930099] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 259.930104] ? __lock_acquire+0x62f/0x4c20 [ 259.930108] ? fput+0x130/0x1a0 [ 259.930112] ? __bpf_prog_get+0x9b/0x290 [ 259.930117] ? bpf_test_finish.isra.9+0x1f0/0x1f0 [ 259.930122] bpf_prog_test_run+0x130/0x1a0 [ 259.930126] __x64_sys_bpf+0x3d8/0x510 [ 259.930130] ? bpf_prog_get+0x20/0x20 [ 259.930135] do_syscall_64+0x1b9/0x820 [ 259.930141] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 259.930146] ? syscall_return_slowpath+0x5e0/0x5e0 [ 259.930151] ? trace_hardirqs_on_caller+0x310/0x310 [ 259.930156] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 259.930163] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 259.930167] ? __switch_to_asm+0x40/0x70 [ 259.930172] ? __switch_to_asm+0x34/0x70 [ 259.930177] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.930182] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.930186] RIP: 0033:0x457569 [ 259.930206] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.930211] RSP: 002b:00007f9fd9034c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 259.930222] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 259.930229] RDX: 0000000000000028 RSI: 0000000020000000 RDI: 000000000000000a [ 259.930236] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 259.930243] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9fd90356d4 [ 259.930250] R13: 00000000004bd892 R14: 00000000004cc468 R15: 00000000ffffffff [ 259.931167] Kernel Offset: disabled [ 260.825926] Rebooting in 86400 seconds..