[ 58.820331][ T26] audit: type=1800 audit(1572894756.348:27): pid=7865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 58.852943][ T26] audit: type=1800 audit(1572894756.358:28): pid=7865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 59.726862][ T26] audit: type=1800 audit(1572894757.348:29): pid=7865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 59.754704][ T26] audit: type=1800 audit(1572894757.348:30): pid=7865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.223' (ECDSA) to the list of known hosts. 2019/11/04 19:12:47 fuzzer started 2019/11/04 19:12:48 dialing manager at 10.128.0.105:42499 2019/11/04 19:12:49 syscalls: 2553 2019/11/04 19:12:49 code coverage: enabled 2019/11/04 19:12:49 comparison tracing: enabled 2019/11/04 19:12:49 extra coverage: extra coverage is not supported by the kernel 2019/11/04 19:12:49 setuid sandbox: enabled 2019/11/04 19:12:49 namespace sandbox: enabled 2019/11/04 19:12:49 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/04 19:12:49 fault injection: enabled 2019/11/04 19:12:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/04 19:12:49 net packet injection: enabled 2019/11/04 19:12:49 net device setup: enabled 2019/11/04 19:12:49 concurrency sanitizer: enabled 2019/11/04 19:12:49 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 81.046777][ T8032] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/04 19:13:02 adding functions to KCSAN blacklist: 'add_timer' 'find_get_pages_range_tag' '__mark_inode_dirty' 'blk_mq_run_hw_queue' 'inet_putpeer' 'ext4_nonda_switch' 'shmem_file_read_iter' 'process_srcu' 'wbt_issue' 'tick_do_update_jiffies64' 'ext4_free_inode' 'page_counter_try_charge' 'blk_mq_dispatch_rq_list' 'ksys_read' 'fsnotify' '__snd_rawmidi_transmit_ack' 'tcp_add_backlog' 'pid_update_inode' '__skb_try_recv_from_queue' 'do_nanosleep' 'sctp_assoc_migrate' 'ext4_mark_iloc_dirty' 'ext4_mb_good_group' 'ext4_da_write_end' 'tomoyo_supervisor' '__hrtimer_run_queues' 'get_task_cred' 'mem_cgroup_select_victim_node' 'snd_ctl_notify' 'balance_dirty_pages' 'rcu_gp_fqs_loop' 'dd_has_work' 'tick_nohz_idle_stop_tick' 'pcpu_alloc' 'complete_signal' 'kauditd_thread' 'audit_log_start' 'pipe_wait' 'p9_poll_workfn' 'vm_area_dup' 'mod_timer' 'copy_process' 'iput' 'lruvec_lru_size' 'virtqueue_get_buf_ctx' 'task_dump_owner' 'taskstats_exit' 'do_exit' 'padata_find_next' '__neigh_event_send' 'icmp_global_allow' 'kvm_mmu_notifier_change_pte' 'tick_sched_do_timer' 'generic_write_end' 'ep_poll' 'ktime_get_with_offset' 'kcm_rfree' 'fasync_remove_entry' 'poll_schedule_timeout' 'ext4_has_free_clusters' 'do_wait' '__ext4_new_inode' 'do_syslog' 'list_lru_count_one' 'blk_stat_add' 'n_tty_receive_buf_common' 'ktime_get_real_seconds' 'ktime_get_seconds' 'hrtimer_wakeup' 'ext4_free_inodes_count' 'fanotify_handle_event' 'timer_clear_idle' '__delete_from_page_cache' 'find_next_bit' 'run_timer_softirq' 'rcu_gp_fqs_check_wake' 'pipe_poll' 'snapshot_refaults' 'echo_char' '__wb_calc_thresh' 'blk_mq_sched_dispatch_requests' 'blk_mq_get_request' 'xas_find_marked' 'queue_access_lock' 'generic_fillattr' 'mm_update_next_owner' 'generic_permission' 'yama_ptracer_del' 'find_alive_thread' 19:16:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0aaa7fc37bd440c2ea6599e24d66405bb48bcfa98288ee8607032d55e3c40d11ab81fef5bb7f7d17e688c345d496f6975ffe9d2ff6bb2e38910798fc7454ae92070dbaa7e5e92da22101700"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x44080, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x294) close(r0) 19:16:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0xc3, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000001480)=ANY=[@ANYBLOB='\x00\x00'], 0x8) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8040fffffffd) [ 316.784366][ T8035] IPVS: ftp: loaded support on port[0] = 21 [ 316.933130][ T8035] chnl_net:caif_netlink_parms(): no params data found [ 316.948609][ T8038] IPVS: ftp: loaded support on port[0] = 21 [ 316.996657][ T8035] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.004088][ T8035] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.012405][ T8035] device bridge_slave_0 entered promiscuous mode [ 317.032969][ T8035] bridge0: port 2(bridge_slave_1) entered blocking state 19:16:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, &(0x7f0000000080)=@abs, 0x0, 0x0) [ 317.042692][ T8035] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.051020][ T8035] device bridge_slave_1 entered promiscuous mode [ 317.112760][ T8035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.144458][ T8035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.167023][ T8038] chnl_net:caif_netlink_parms(): no params data found [ 317.199833][ T8035] team0: Port device team_slave_0 added [ 317.206833][ T8035] team0: Port device team_slave_1 added [ 317.224491][ T8038] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.232210][ T8038] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.240357][ T8038] device bridge_slave_0 entered promiscuous mode [ 317.254456][ T8043] IPVS: ftp: loaded support on port[0] = 21 [ 317.260491][ T8038] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.269915][ T8038] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.278258][ T8038] device bridge_slave_1 entered promiscuous mode 19:16:54 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="0d00000000003601000000000000000199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066002314da52d04ea8c924cd48d6225ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b413c7956b163f12ad7ef6889c22ced14d0dc26293b4b90a085e52418531c4c5b1fe1993649642ba69c95ea70a23ace31dfc1a3347b459bbd04189a3dc56139a036c0495edc18c99", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) [ 317.327132][ T8035] device hsr_slave_0 entered promiscuous mode [ 317.364934][ T8035] device hsr_slave_1 entered promiscuous mode [ 317.453016][ T8038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.537067][ T8038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.604245][ T8035] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.611398][ T8035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.618737][ T8035] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.625992][ T8035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.721612][ T8038] team0: Port device team_slave_0 added [ 317.747204][ T8038] team0: Port device team_slave_1 added [ 317.802995][ T8069] IPVS: ftp: loaded support on port[0] = 21 [ 317.899458][ T8038] device hsr_slave_0 entered promiscuous mode [ 317.936259][ T8038] device hsr_slave_1 entered promiscuous mode [ 317.964619][ T8038] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.994867][ T3007] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.016487][ T3007] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.092430][ T8035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.158974][ T8043] chnl_net:caif_netlink_parms(): no params data found [ 318.346384][ T8035] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.398127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.417139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:16:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81840100, r2}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @mcast1, @dev={0xfe, 0x80, [], 0x25}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4491fbfd49b0c2c4, r2}) [ 318.485455][ T8043] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.492666][ T8043] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.525518][ T8043] device bridge_slave_0 entered promiscuous mode [ 318.577084][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.609395][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.676883][ T2405] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.684089][ T2405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.745200][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.805099][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.865183][ T2405] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.872302][ T2405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.966210][ T8043] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.973424][ T8043] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.044647][ T8043] device bridge_slave_1 entered promiscuous mode [ 319.125744][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.204915][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.278596][ T8043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.322482][ T8096] IPVS: ftp: loaded support on port[0] = 21 [ 319.348093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.378513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.425816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.477392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.518020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.585069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.625232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.676870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.726918][ T8035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.760468][ T8043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.788102][ T8038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.822758][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.861239][ T8069] chnl_net:caif_netlink_parms(): no params data found [ 319.897223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 19:16:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) [ 319.925276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.967550][ T8038] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.985687][ T8043] team0: Port device team_slave_0 added [ 320.000831][ T8035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.085956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.110193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.149829][ T8043] team0: Port device team_slave_1 added [ 320.295713][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.305741][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.314410][ T2405] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.321496][ T2405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.385234][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.394099][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.425208][ T2405] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.432295][ T2405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.465143][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.484804][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.547077][ T8043] device hsr_slave_0 entered promiscuous mode [ 320.575065][ T8043] device hsr_slave_1 entered promiscuous mode [ 320.604614][ T8043] debugfs: Directory 'hsr0' with parent '/' already present! [ 320.619872][ T8112] IPVS: ftp: loaded support on port[0] = 21 [ 320.638563][ T8038] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 320.677568][ T8038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.705939][ T8069] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.713013][ T8069] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.727911][ T8069] device bridge_slave_0 entered promiscuous mode [ 320.743168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.751167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.761954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.771730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.801553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.811160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.820074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.828834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.837691][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.846333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.854992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.896017][ T8069] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.903099][ T8069] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.927521][ T8069] device bridge_slave_1 entered promiscuous mode [ 320.995381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.008452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.029270][ T8038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.068379][ T8096] chnl_net:caif_netlink_parms(): no params data found [ 321.117461][ T8069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.192895][ T8069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:16:58 executing program 0: [ 321.336013][ T8069] team0: Port device team_slave_0 added [ 321.455725][ T8069] team0: Port device team_slave_1 added [ 321.474529][ T8043] 8021q: adding VLAN 0 to HW filter on device bond0 19:16:59 executing program 0: [ 321.520953][ T8096] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.528710][ T8096] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.555918][ T8096] device bridge_slave_0 entered promiscuous mode [ 321.589771][ T8043] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.677161][ T8069] device hsr_slave_0 entered promiscuous mode 19:16:59 executing program 0: [ 321.711342][ T8159] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 321.734970][ T8069] device hsr_slave_1 entered promiscuous mode [ 321.874803][ T8069] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.903987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.918746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.946518][ T8096] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.957263][ T8096] bridge0: port 2(bridge_slave_1) entered disabled state 19:16:59 executing program 0: [ 321.994026][ T8096] device bridge_slave_1 entered promiscuous mode 19:16:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0xc3, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000001480)=ANY=[@ANYBLOB='\x00\x00'], 0x8) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8040fffffffd) [ 322.085072][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.093768][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.143481][ T8111] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.150616][ T8111] bridge0: port 1(bridge_slave_0) entered forwarding state 19:16:59 executing program 0: [ 322.206374][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.243790][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.282014][ T8111] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.289169][ T8111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.364688][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.464959][ T8112] chnl_net:caif_netlink_parms(): no params data found [ 322.495226][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.503522][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.565681][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 19:17:00 executing program 0: [ 322.615440][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 19:17:00 executing program 1: [ 322.685511][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.785398][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.794140][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.885250][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.958817][ T8043] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.004401][ T8043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.058616][ T8096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.092497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.114125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.185291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.212919][ T8043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.266930][ T8096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.345714][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.353273][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.412713][ T8069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.465654][ T8112] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.472735][ T8112] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.505582][ T8112] device bridge_slave_0 entered promiscuous mode [ 323.549831][ T8069] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.595598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.603387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.650279][ T8112] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.668969][ T8112] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.709266][ T8112] device bridge_slave_1 entered promiscuous mode [ 323.756130][ T8096] team0: Port device team_slave_0 added [ 323.761981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.790863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.847883][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.855001][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.928364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.948416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.990072][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.997268][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.069325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.096130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.115343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.162122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.185654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.194243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.261884][ T8069] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.294606][ T8069] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.337676][ T8096] team0: Port device team_slave_1 added [ 324.355728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 324.363713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.415692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.424047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.460813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.486108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.523723][ T8069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.552140][ T8112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 19:17:02 executing program 2: [ 324.617818][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.635475][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.642930][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.696464][ T8112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.750551][ T8096] device hsr_slave_0 entered promiscuous mode [ 324.794883][ T8096] device hsr_slave_1 entered promiscuous mode [ 324.834647][ T8096] debugfs: Directory 'hsr0' with parent '/' already present! [ 324.909954][ T8112] team0: Port device team_slave_0 added [ 324.968674][ T8112] team0: Port device team_slave_1 added [ 325.097429][ T8112] device hsr_slave_0 entered promiscuous mode [ 325.153386][ T8241] ptrace attach of "/root/syz-executor.3"[8240] was attempted by "/root/syz-executor.3"[8241] 19:17:02 executing program 3: [ 325.209157][ T8112] device hsr_slave_1 entered promiscuous mode [ 325.255365][ T8112] debugfs: Directory 'hsr0' with parent '/' already present! [ 325.384263][ T8096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.432591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 325.455762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 325.526153][ T8096] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.590215][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 325.622314][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.715208][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.722281][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.835992][ T8112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.879832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 325.908993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.935512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.984835][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.991960][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.065139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.105533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.169166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.215412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.249189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.309015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.350265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.388932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.449068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.485253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.538277][ T8096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.555497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.609447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.635194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.644754][ T8112] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.661357][ T8096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.739233][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.758635][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.794755][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.835080][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.888613][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.895719][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.925340][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.965039][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.999070][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.006168][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.062050][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.088236][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.145721][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.194902][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.203572][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.245570][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.254418][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.305591][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.314033][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.377604][ T8112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.395461][ T8112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.439747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.452132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.495435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.555440][ T8112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.568157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.619336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 19:17:05 executing program 4: 19:17:05 executing program 5: 19:17:05 executing program 0: 19:17:05 executing program 1: 19:17:05 executing program 2: 19:17:05 executing program 3: 19:17:06 executing program 4: 19:17:06 executing program 5: 19:17:06 executing program 0: 19:17:06 executing program 1: 19:17:06 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) 19:17:06 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611c0dd34c12d100ea73cc21c5ed2ac1e4640dd4d226fdc90887e50f948fcf32bab60844794d3f3477681280d8d206bfebd201986fe24352453e388796c27433690fb"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 19:17:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$lock(r0, 0x7, &(0x7f0000001180)) 19:17:06 executing program 5: get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x2, &(0x7f0000ffa000/0x6000)=nil, 0x2) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) fdatasync(r0) 19:17:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xbb8) 19:17:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 19:17:06 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) [ 329.113377][ C1] hrtimer: interrupt took 66731 ns 19:17:06 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\xbf\xd0\x06\xae\b\x86$dV+\x81_b\xb0\x9f\x91/\xfcLf\r=\xd0I\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xe0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\\@\xda\xdf\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/385) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGKBLED(r1, 0x5412, &(0x7f0000000080)) 19:17:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4c00, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10324fc0010000b4009000400060082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 19:17:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d00)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)="a4134950a9f973fac343581081b2a8421da1b8d8243c6ac10f6eab0041", 0x1d}], 0x1}], 0x1, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 329.527713][ T26] audit: type=1804 audit(1572895027.148:31): pid=8376 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/" dev="sda1" ino=2328 res=1 19:17:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 19:17:07 executing program 3: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611c0dd34c12d100ea73cc21c5ed2ac1e4640dd4d226fdc90887e50f948fcf32bab60844794d3f3477681280d8d206bfebd201986fe24352453e388796c27433690fb"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 19:17:07 executing program 2: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611c0dd34c12d100ea73cc21c5ed2ac1e4640dd4d226fdc90887e50f948fcf32bab60844794d3f3477681280d8d206bfebd201986fe24352453e388796c27433690fb"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 19:17:07 executing program 5: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611c0dd34c12d100ea73cc21c5ed2ac1e4640dd4d226fdc90887e50f948fcf32bab60844794d3f3477681280d8d206bfebd201986fe24352453e388796c27433690fb"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 329.951895][ T8460] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 19:17:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r1, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000004, 0x2013, r1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 19:17:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'syz_tun\x00'}, 0x18) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 330.273892][ T8493] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 0, id = 0 19:17:08 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000003006708000800100004000000", 0x24}], 0x1}, 0x0) 19:17:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r0, &(0x7f0000000100)=""/92, 0x54) getdents64(r0, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r0, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8000) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) sendfile(r3, r3, &(0x7f0000000440), 0x20) sendfile(r3, r3, &(0x7f0000000100), 0x7f8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001700)={0xf0, 0x0, &(0x7f00000015c0)=[@clear_death={0x400c630f, 0x2}, @acquire_done={0x40106309, 0x2}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000340)={@ptr={0x70742a85, 0x1, &(0x7f0000000080)=""/2, 0x2, 0x0, 0xc}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/16, 0x10, 0x1, 0xa}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/51, 0x33, 0x0, 0x14}}, &(0x7f00000002c0)={0x0, 0x28, 0x50}}}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r1}, @flat=@handle={0x73682a85, 0x1000, 0x1}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000440)={0x0, 0x18, 0x30}}}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001500)={@ptr={0x70742a85, 0x0, &(0x7f0000000480)=""/4096, 0x1000, 0x2, 0xa}, @ptr={0x70742a85, 0x0, &(0x7f0000001480)=""/102, 0x66, 0x1, 0x23}, @flat=@handle}, &(0x7f0000001580)={0x0, 0x28, 0x50}}}], 0x20, 0x0, &(0x7f00000016c0)="c1777a57944c6a3b0f15af9e0b72af87db4675ea542b2a131d0fee03fdbe2450"}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000200)={0x1000, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000001740)='security.selinux\x00', &(0x7f0000001780)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x1) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, &(0x7f0000000100)="d2602c5731cbf7c7fb8f1b90c0e0bf2313cc701271f6965d801aed02dcc3bd3d914c80ea4713c85d7155f7488aed67807b4c80e4d3dc852cd363f9170c9a44786a2bc21d8451cbd54c90c7b86d34256cbf694e6fba74aa2d13dff86bc46c9007b80c7395fe455ef056f37bd51ea575b041b9519c3006a9318eb6c7e4fbef22a6320b275e15d163771e3c81e12fff9605e48262559de66c5045ef7afc6eb3b907b30c0d41647f715abc6cb0e31b6b6999c00386e87e235a074f858e209d360fb0de4ee7e98f9c765bc36066cad96f80b0ba050b020c9618", 0xd7, 0x4000, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r6, r7, 0x0, 0x8000) ioctl$KDGETLED(r7, 0x4b31, &(0x7f0000000000)) 19:17:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0aaa7fc37bd440c2ea6599e24d66405bb48bcfa98288ee8607032d55e3c40d11ab81fef5bb7f7d17e688c345d496f6975ffe9d2ff6bb2e38910798fc7454ae92070dbaa7e5e92da22101700"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x44080, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x294) close(r0) 19:17:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syncfs(r0) 19:17:08 executing program 1: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) tkill(r2, 0x9) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 19:17:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0aaa7fc37bd440c2ea6599e24d66405bb48bcfa98288ee8607032d55e3c40d11ab81fef5bb7f7d17e688c345d496f6975ffe9d2ff6bb2e38910798fc7454ae92070dbaa7e5e92da22101700"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x44080, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x294) close(r0) 19:17:10 executing program 0: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) tkill(r1, 0x9) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, &(0x7f00000001c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./bus\x00', 0x0, 0x8}, 0x10) 19:17:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='pstore\x00', 0x0, &(0x7f0000000080)='\x00') 19:17:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) syncfs(r0) 19:17:10 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000005c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) 19:17:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r0, &(0x7f0000000100)=""/92, 0x54) getdents64(r0, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r0, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8000) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) sendfile(r3, r3, &(0x7f0000000440), 0x20) sendfile(r3, r3, &(0x7f0000000100), 0x7f8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001700)={0xf0, 0x0, &(0x7f00000015c0)=[@clear_death={0x400c630f, 0x2}, @acquire_done={0x40106309, 0x2}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000340)={@ptr={0x70742a85, 0x1, &(0x7f0000000080)=""/2, 0x2, 0x0, 0xc}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/16, 0x10, 0x1, 0xa}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/51, 0x33, 0x0, 0x14}}, &(0x7f00000002c0)={0x0, 0x28, 0x50}}}, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f00000003c0)={@fd={0x66642a85, 0x0, r1}, @flat=@handle={0x73682a85, 0x1000, 0x1}, @fd={0x66642a85, 0x0, r3}}, &(0x7f0000000440)={0x0, 0x18, 0x30}}}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x68, 0x18, &(0x7f0000001500)={@ptr={0x70742a85, 0x0, &(0x7f0000000480)=""/4096, 0x1000, 0x2, 0xa}, @ptr={0x70742a85, 0x0, &(0x7f0000001480)=""/102, 0x66, 0x1, 0x23}, @flat=@handle}, &(0x7f0000001580)={0x0, 0x28, 0x50}}}], 0x20, 0x0, &(0x7f00000016c0)="c1777a57944c6a3b0f15af9e0b72af87db4675ea542b2a131d0fee03fdbe2450"}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000200)={0x1000, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000001740)='security.selinux\x00', &(0x7f0000001780)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x1) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, &(0x7f0000000100)="d2602c5731cbf7c7fb8f1b90c0e0bf2313cc701271f6965d801aed02dcc3bd3d914c80ea4713c85d7155f7488aed67807b4c80e4d3dc852cd363f9170c9a44786a2bc21d8451cbd54c90c7b86d34256cbf694e6fba74aa2d13dff86bc46c9007b80c7395fe455ef056f37bd51ea575b041b9519c3006a9318eb6c7e4fbef22a6320b275e15d163771e3c81e12fff9605e48262559de66c5045ef7afc6eb3b907b30c0d41647f715abc6cb0e31b6b6999c00386e87e235a074f858e209d360fb0de4ee7e98f9c765bc36066cad96f80b0ba050b020c9618", 0xd7, 0x4000, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r6, r7, 0x0, 0x8000) ioctl$KDGETLED(r7, 0x4b31, &(0x7f0000000000)) [ 332.990543][ T8570] IPVS: ftp: loaded support on port[0] = 21 19:17:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 19:17:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 19:17:10 executing program 5: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) clock_gettime(0xfc0a8bdb5742d4e7, 0x0) clock_gettime(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000100)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000b00)={0x1c, 0x17, 0x101, 0x40000000, 0x25dfdbfe, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 19:17:10 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x36a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) pipe(&(0x7f0000000200)) 19:17:11 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#! .'], 0x4) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:17:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 19:17:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 19:17:11 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x36a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) pipe(&(0x7f0000000200)) 19:17:11 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:17:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x40000000000025d, 0x0) [ 334.094609][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.100451][ C0] protocol 88fb is buggy, dev hsr_slave_1 19:17:11 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000005c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) 19:17:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x8, 0x80000, 0xfd) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000600)=0x209, 0xfffffffffffffdae) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x26d) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) mlockall(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$FUSE_POLL(r3, &(0x7f0000000540)={0xffffffffffffffc0}, 0x18) r7 = socket(0x10, 0x80002, 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, @thr={&(0x7f0000000640)="601d1e17eb296e55f0ec6d9277c5c6654ed7a8ee981313fec5693e3690775664bf63427aca99c38daa1d9dc465d3d4898030a2fe009556a5dd1685a2121e22a84d398c76b6d986168275a78b26ba017393fbb24dcd8a1724c197a528ede6774d33c9a95271aa4c1d35f1436b877397508b1ed8ae099d9d2e59f233fda89e2c45d54607dd66b7858a8796ca6cb47ed35a214fe5658b8920433a1403a74c4b3520883786632d15fe06e841dec5283f8a1a26a0", 0x0}}, &(0x7f00000003c0)) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x8001002}, 0xc) connect$netlink(r7, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0xc84020}, 0xffffffffffffff8b) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc)=0x7, 0x4) sendto(r7, &(0x7f0000000340), 0xfc, 0x800, 0x0, 0xffffff3b) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 19:17:11 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x36a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) pipe(&(0x7f0000000200)) 19:17:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x8, 0x80000, 0xfd) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000600)=0x209, 0xfffffffffffffdae) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) pipe(&(0x7f0000000400)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) mlockall(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000040)) r7 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r7, 0x1, 0x39, 0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$FUSE_POLL(r4, &(0x7f0000000540)={0xffffffffffffffc0, 0x0, 0x1}, 0x18) r8 = socket(0x10, 0x80002, 0x0) timer_create(0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, @thr={&(0x7f0000000640)="601d1e17eb296e55f0ec6d9277c5c6654ed7a8ee981313fec5693e3690775664bf63427aca99c38daa1d9dc465d3d4898030a2fe009556a5dd1685a2121e22a84d398c76b6d986168275a78b26ba017393fbb24dcd8a1724c197a528ede6774d33c9a95271aa4c1d35f1436b877397508b1ed8ae099d9d2e59f233fda89e2c45d54607dd66b7858a8796ca6cb47ed35a214fe5658b8920433a1403a74c4b3520883786632d15fe06e841dec5283f8a1a26a0", &(0x7f0000000300)="5dd1fe141a30375709aa184e1f1d"}}, &(0x7f00000003c0)) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, 0xffffffffffffffff) bind$netlink(r8, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x8001002}, 0xc) connect$netlink(r8, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff, 0xc84020}, 0xffffffffffffff8b) write(r8, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) times(0x0) connect$netlink(r8, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000b4bffc)=0x7, 0x4) sendto(r8, &(0x7f0000000340), 0xfc, 0x800, 0x0, 0xffffff3b) recvmmsg(r8, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) sendfile(r4, r7, &(0x7f0000000140), 0x8fff) 19:17:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x36a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x331, 0x0) [ 334.397768][ T8637] IPVS: ftp: loaded support on port[0] = 21 19:17:12 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x36a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) pipe(&(0x7f0000000200)) [ 334.734649][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 334.740489][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:17:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000005c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) 19:17:12 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x36a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x331, 0x0) 19:17:12 executing program 1: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, &(0x7f00000001c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./bus\x00', 0x0, 0x8}, 0x10) [ 335.009386][ T8652] IPVS: ftp: loaded support on port[0] = 21 19:17:12 executing program 1: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@auto_da_alloc='auto_da_alloc'}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:17:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x9, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e0000000300000094f900000004055aa400000000000a000000000400040000000000000000000000210000004ca8a3ac0000c069"], 0x39}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 335.489468][ T8668] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (1923655384 log_block_size) [ 335.636046][ T8668] EXT4-fs (loop1): Unsupported filesystem blocksize 0 (1923655384 log_block_size) 19:17:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747b886a5e54e8ff5a2462a8dd474e9bec16fc731", 0x4c}], 0x1}, 0x0) 19:17:13 executing program 4: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2, 0x0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x2}) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1/\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xda\xdbL\xc5n\xaf\xcc\xce\xce\x18\xa5\xfc\x91p\x1c\x9a\x85X', 0x2761, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$kcm(0x29, 0x5, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x88c}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\xff\x04\x00z\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') r5 = socket$kcm(0x2, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg$kcm(r5, &(0x7f0000000b40)={&(0x7f0000000680)=@hci, 0x80, &(0x7f0000000500), 0x3b8}, 0x400101c0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000b40)={&(0x7f0000000680)=@hci, 0x80, 0x0}, 0x400101c0) 19:17:13 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000002e0001070000000000000000d6e4dc3e", @ANYRES32, @ANYBLOB="000007000000000003000000080001006270661050000200080004000000000004000500400002003c0001000000ff030004000000000400000000000000e6290000000000000000110000000000000000000000000000000000000000001c00000000006b8af1fa454921483b79b0ed762852a47e69e60c061f9c871cc395fa86f369a0491228e69817f049ec6df0e44a2b27bc64af687665f32224e4d778548bc7cba4aad65985da75ad8f3dcb3ee4b78dd97dc5e138da76d28c617490fe95535049000000000000"], 0x7c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x25e, 0x0) 19:17:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'sit0\x00'}) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)="8ecacc59e0ce3821c5cb39561d0ec446e69745f2488a591957855733784cbf4ffc1838ebfdd6732a2cdf063ae5120e70c1932cbeb15bdcc88d4727aaf9db81806f4e39d11f794171ec7c77b5666ad23b9a59d0f6db955b9f9b5d872f90de82fcd526649ebe29760fe188ebad3347e97ccc1ef16e9917e55db7abbf084ce1bca61d57b88c1b58952476474fd800ee6d25384b5827e3420a445e2f8a28987561ae2fc5cd8ca65ca3ad8ab4475dc6e862a56a9bab4de2da56edd823deea9c4c69ad1cb2d4bfc837a550deb8bfcf249b81a99e7b99ed72def945512f0818e9c80286d9d098f31586fd9fee", 0xe9) listen(r1, 0x0) shutdown(r1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r2, 0x1269, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x29d}}, 0x0) recvmmsg(r6, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 336.013879][ T8689] ÿ: renamed from nr0 19:17:16 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102401ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) read$char_usb(r1, &(0x7f00000002c0)=""/127, 0x7f) 19:17:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2c4}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 19:17:16 executing program 4: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2, 0x0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x2}) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1/\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xda\xdbL\xc5n\xaf\xcc\xce\xce\x18\xa5\xfc\x91p\x1c\x9a\x85X', 0x2761, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$kcm(0x29, 0x5, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x88c}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\xff\x04\x00z\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') r5 = socket$kcm(0x2, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg$kcm(r5, &(0x7f0000000b40)={&(0x7f0000000680)=@hci, 0x80, &(0x7f0000000500), 0x3b8}, 0x400101c0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000b40)={&(0x7f0000000680)=@hci, 0x80, 0x0}, 0x400101c0) 19:17:16 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000000240), 0x4000033, 0x0, &(0x7f0000002980)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001a000102000000000000000001000000"], 0x14}}, 0x0) 19:17:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2c4}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 19:17:16 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f5570b) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 19:17:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/197, 0xc5}, 0x20}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000), 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 19:17:16 executing program 4: socket$kcm(0x10, 0x2, 0x10) r0 = socket$kcm(0x2, 0x0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x2}) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1/\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xda\xdbL\xc5n\xaf\xcc\xce\xce\x18\xa5\xfc\x91p\x1c\x9a\x85X', 0x2761, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$kcm(0x29, 0x5, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x88c}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\xff\x04\x00z\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') r5 = socket$kcm(0x2, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) recvmsg$kcm(r5, &(0x7f0000000b40)={&(0x7f0000000680)=@hci, 0x80, &(0x7f0000000500), 0x3b8}, 0x400101c0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000b40)={&(0x7f0000000680)=@hci, 0x80, 0x0}, 0x400101c0) [ 339.448244][ T8749] ÿ: renamed from nr0 19:17:17 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='#! .(l'], 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff17f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ptrace$setregs(0x6, 0x0, 0x7fffffff, &(0x7f0000000100)="3425a721754798") setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x100, 0x1, 0x1f, 0x6, 0x3dea}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:17:17 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) write$FUSE_POLL(r0, &(0x7f0000000540)={0xffffffffffffffc0, 0x0, 0x1}, 0x18) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r3, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc)=0x7, 0x4) sendto(r3, &(0x7f0000000340), 0xfc, 0x800, 0x0, 0xffffff3b) sendfile(r0, r2, &(0x7f0000000140), 0x8fff) 19:17:17 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="8a7cfcb0bd543a073725"], 0x0, 0xa}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:17:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2c4}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 19:17:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2c4}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 19:17:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0xde86) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) [ 339.939142][ T26] audit: type=1804 audit(1572895037.558:32): pid=8782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir729585494/syzkaller.jrLktt/12/bus" dev="sda1" ino=16595 res=1 19:17:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 340.087877][ T8789] mmap: syz-executor.3 (8789) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:17:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x56) setresuid(0x0, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r1, r2) 19:17:18 executing program 2: 19:17:18 executing program 2: 19:17:18 executing program 0: [ 340.719132][ T26] audit: type=1804 audit(1572895038.338:33): pid=8805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir729585494/syzkaller.jrLktt/12/bus" dev="sda1" ino=16595 res=1 19:17:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 19:17:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0xffff, 0x401, 0x1000}) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)) socket$inet6(0xa, 0x49c68e0740a3058b, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) creat(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 19:17:18 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) write$FUSE_POLL(r0, &(0x7f0000000540)={0xffffffffffffffc0, 0x0, 0x1}, 0x18) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r3, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc)=0x7, 0x4) sendto(r3, &(0x7f0000000340), 0xfc, 0x800, 0x0, 0xffffff3b) sendfile(r0, r2, &(0x7f0000000140), 0x8fff) 19:17:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) sendmsg$nl_route_sched(r0, 0x0, 0x20080040) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) 19:17:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc153647beef62c67, 0x31, 0xffffffffffffffff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) 19:17:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) [ 341.197036][ T8826] EXT4-fs (sda1): re-mounted. Opts: [ 341.293925][ T8836] device nr0 entered promiscuous mode 19:17:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc153647beef62c67, 0x31, 0xffffffffffffffff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) [ 341.405449][ T26] audit: type=1804 audit(1572895039.018:34): pid=8852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir729585494/syzkaller.jrLktt/13/bus" dev="sda1" ino=16601 res=1 [ 341.546827][ T26] audit: type=1804 audit(1572895039.098:35): pid=8849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir729585494/syzkaller.jrLktt/13/bus" dev="sda1" ino=16601 res=1 19:17:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x10000) sendmsg$nl_route_sched(r0, 0x0, 0x20080040) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) 19:17:19 executing program 3: [ 341.957454][ T8836] device nr0 entered promiscuous mode [ 341.963120][ T8865] EXT4-fs (sda1): re-mounted. Opts: 19:17:19 executing program 1: 19:17:19 executing program 3: 19:17:19 executing program 4: 19:17:19 executing program 5: 19:17:19 executing program 0: 19:17:19 executing program 4: 19:17:19 executing program 3: 19:17:19 executing program 1: 19:17:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 19:17:20 executing program 3: 19:17:20 executing program 5: 19:17:20 executing program 0: 19:17:20 executing program 4: 19:17:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 19:17:20 executing program 3: 19:17:20 executing program 5: 19:17:20 executing program 0: 19:17:20 executing program 4: [ 342.871747][ T8890] device nr0 entered promiscuous mode [ 343.029939][ T8900] device nr0 entered promiscuous mode 19:17:20 executing program 3: 19:17:20 executing program 5: 19:17:21 executing program 2: 19:17:21 executing program 0: 19:17:21 executing program 4: 19:17:21 executing program 3: 19:17:21 executing program 5: 19:17:21 executing program 1: 19:17:21 executing program 5: 19:17:21 executing program 3: 19:17:21 executing program 4: 19:17:21 executing program 2: 19:17:21 executing program 0: 19:17:21 executing program 4: 19:17:21 executing program 3: 19:17:21 executing program 1: 19:17:21 executing program 5: 19:17:21 executing program 2: 19:17:21 executing program 1: 19:17:21 executing program 4: 19:17:21 executing program 0: 19:17:21 executing program 3: 19:17:21 executing program 5: 19:17:21 executing program 2: 19:17:22 executing program 4: 19:17:22 executing program 1: 19:17:22 executing program 5: 19:17:22 executing program 0: 19:17:22 executing program 2: 19:17:22 executing program 3: 19:17:22 executing program 4: 19:17:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:17:22 executing program 0: 19:17:22 executing program 1: 19:17:22 executing program 2: 19:17:22 executing program 3: 19:17:22 executing program 4: 19:17:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:17:22 executing program 2: ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000040)) gettid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfffffffffffffbff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') rmdir(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$packet(0x11, 0x0, 0x300) io_setup(0xb, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) memfd_create(0x0, 0x0) 19:17:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x120, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14dfa9409c75a3dcd1a150600"}}]}, 0x160}}, 0x0) 19:17:22 executing program 1: socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 19:17:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x6e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:17:23 executing program 3: gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffbff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) io_setup(0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) 19:17:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:17:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:17:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 19:17:23 executing program 0: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="25bca274769e620aa734fa0095e0612687463915e38802a9d8a6a872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@prjquota='prjquota'}]}) 19:17:23 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:17:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) [ 346.233288][ T9040] EXT4-fs (loop0): Project quota feature not enabled. Cannot enable project quota enforcement. 19:17:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) [ 346.358449][ T9040] EXT4-fs (loop0): Project quota feature not enabled. Cannot enable project quota enforcement. 19:17:24 executing program 2: socket$inet6(0xa, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 19:17:24 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:17:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:17:24 executing program 3: gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffbff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) io_setup(0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) 19:17:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 19:17:24 executing program 0: gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffbff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) io_setup(0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) 19:17:24 executing program 5: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:17:24 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 19:17:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2a00c845, 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="15738b0000778f61b53913f87220aff37c3c9c749d0cb7b5396f4024986c75479cd2f97af565e0e17010ab"]) pipe(0x0) r1 = creat(0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000340)='security.SMACK64\x00', 0x0, 0x0, 0x1) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r2, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x173, 0xa15c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3]}, 0x45c) 19:17:24 executing program 2: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611c0dd34c12d100ea73cc21c5ed2ac1e4640dd4d226fdc90887e50f948fcf32bab60844794d3f3477681280d8d206bfebd201986fe24352453e388796c27433690fb"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 19:17:24 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:17:25 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) unlink(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/58, 0x3a}], 0x1, 0xfffbc000) 19:17:25 executing program 1: socket$packet(0x11, 0x0, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000271, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000200)="99245b2e6972731d959a35fdda251e35ceb8ee43918959f7dd7b24d017bea99bcdbbb8a6b67464cb73e2a641e8ca5f85c082b2f3692082a4a4ef49fe789ca3ca92403dc6143c6246066422fc8d18fe2d0a90e12cd6c49af49d10783a6e1a45bd59c6c6", 0x30837c0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r5, 0x28007d) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@expire={0xf8, 0x18, 0x1372276166732f27, 0x0, 0x0, {{{@in6=@empty, @in=@multicast1, 0x4e20, 0x4}, {@in=@remote}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0xfd}}}, 0xf8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pipe(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000580)=ANY=[@ANYRESOCT=r6, @ANYBLOB="6c856ab4dea1426489094d88efea6fc1eac883b467e1b992b457534bb223bc978669d0d27b1bb142f32d6b211d028d7d69050994211d9fca074082", @ANYPTR64=&(0x7f0000001640)=ANY=[@ANYRES64, @ANYPTR=&(0x7f0000001600)=ANY=[]]]) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) setresuid(0x0, r8, 0x0) socket$key(0xf, 0x3, 0x2) sendfile(r5, r5, 0x0, 0x2008000fffffffe) 19:17:25 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:17:25 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) [ 347.850678][ T9114] devpts: called with bogus options 19:17:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) 19:17:25 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:17:25 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) 19:17:25 executing program 0: gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffbff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) io_setup(0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) 19:17:25 executing program 2: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611c0dd34c12d100ea73cc21c5ed2ac1e4640dd4d226fdc90887e50f948fcf32bab60844794d3f3477681280d8d206bfebd201986fe24352453e388796c27433690fb"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 19:17:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) [ 348.303395][ T9142] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:17:26 executing program 4: socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046b6e50e067f000000000000c1374611c0dd34c12d100ea73cc21c5ed2ac1e4640dd4d226fdc90887e50f948fcf32bab60844794d3f3477681280d8d206bfebd201986fe24352453e388796c27433690fb"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 19:17:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003200050ad25a80648c6394fb0124fc0012000b400c000200053582c137153e37090001802f64170400bd", 0x2e}], 0x1}, 0x0) 19:17:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:17:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000002000ffae00060c00000f000002000000fe018708546fabca07007d06a40000", 0x23}], 0x1}, 0x0) [ 348.880594][ T9169] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 348.932595][ T9169] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 19:17:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:17:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x1, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x30, 0x5}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, 0x0, &(0x7f0000000340)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={r2, 0x0, &(0x7f00000012c0)=""/88}, 0x20) r3 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x1, 0x0, {0xa, 0x4e22, 0x10000, @rand_addr="2d43a46a2f112dde27d2c1b0cc625f4d", 0x6}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000003380)="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", 0x1000}, {&(0x7f0000000640)="b2f5a3e5f3b4f9273c773ba84a649cd3b280d5cc07ace36aa134eb6d24fd1f276615ee1846e787ac29cd70764d6c2bb25eae49d4f2a678568fa89e9b0792b56fce1ef94566eb93bcde29a28256302df5896ade8d27f21eeb303c8836d6a3dfb8d82d55b36e169b66", 0x68}, {&(0x7f00000006c0)="87bf5cd137cb8890c0c74490597a1e0e81a144033db578b54cf6bba4de", 0x1d}, {0x0}, {&(0x7f00000007c0)="3374238d8e79d138caa20ed21ccdbdce61335e2640cb41bc019ff6e9a45685e6210b64aa40d6cc9231b76d9d9b2921c8660c6e2d01bb", 0x36}, {&(0x7f0000000800)="b603fa8d34bdd5c00d2c723f", 0xc}, {&(0x7f0000000840)="a192b16be825d801865e64c390ad36867d13991fc653a774b73f7cea5999ed25e18b547d3f0bf45269dd4afdb67e3454a6bd9f", 0x33}, {&(0x7f0000000880)="a824a4d638e631706e42182623af51fe2609956021c73ed31f33f1d55417213d36bf3d5056d2652c70a5e56db5ce85f6831fccfdce1fff7e062a233b9c2f97be124a7718cb9e339a3ca203fa5acb8adfa52fc50119ceef1ddd0bfc1ca70b65bc8f8b820fafab9159673d35c3bcf21706ef5046b6d25bac225355e0def71f50b3c6d2ba56f057163b4de7f91fde79f1fe92ec6c0dab87798b963fe94c076545d1b375eb03f5e7b79923fc9449d74f614bb4e5d74b613bbc8e855b9a696341811cd5c28d49e569aa0580dfe16983cf59", 0xcf}], 0x8, &(0x7f0000004380)=[{0xb0, 0x6, 0x10000, "842e0c5faeaf2bd539dd196239dbc1e2f3b8f920ca47e71b85612ba294b0a94dc2a5f7870f4807ec800caf624a30277d4810c2c710d412c01d07144efbf1547962c015c27043a83e4ffd30f06bbd5de5d7e881c719b86f6453077073e39be66b1a7bb227fee38a65d299e1b7d173cd5c7f570fc282cbb1d7643f0836ec31b3cb86aeafb976d32e8726ea740b4b242cb0652f9e71526558f318178d81f767ef"}, {0x28, 0x102, 0x8, "d5da740131cedc922f7c2df749486872e33a8ec6"}, {0x1010, 0x117, 0x0, "b1df9e99fff36d59fed4625d2ce2e8b2efec8c247d1428ce3ce9f21d523d5c830a15bba0c28a11d9881afab3f9101ccb63b3fc0d799070dedcb83dda2ee552fac12d25755d529040bed4f0f716f6deb95923801867dada05857488bee81892e310324cd26f8b0c03f63d4ac207c31a656645bd5c3b1dd0d0f48214761bb13bb5e1ad5d3c9f3bc19b21d50738eb8584ae0405dc23387f5c390695a2c9fd402c52fe371825760ece1c0448e140e406ee8774702db72b287bb398bab2e348d281215d10e105c9adb8441a979a6d5b451e66e1a03b4dee9beedcc1a837be1f89bc73efad3575331efc4dd2125175ee1a00feb09d60659aa57af445c2e77b03ae863e89200f47f9a41155b712ffd8b2340f188a59eb03558e7ff069ad7ff4b794201d76acdfa42b6d646e840f459f40a6923d6102350c54895ccc2f787110ee47f816ea412dee0b0b7dddec8740b766c4243c47c9936a4711c87b43b4bba89139f272023073e2631cbfb150e7af444d6e742c4d7473ceef454d9a4ddba6f4c888a2fbceea141798a5d6fa7f55dfc0fe746596bd894de16bab9b6f4b4daa401605e8be8ac5e7cfdc32a02780eeb0282a29e3c102a785dbcb6e95dd650b34614c936939b89cee76c7eeef8b88ab7bcfeb5c217d12b18a44c5de702988c2d5ea6b8c368a233e85123670620894310d8bc590fc9f0ed51850f0e645fb315c78230ecfd1d1717efae0bdaa68fcc0f7994bbb0be572703dec96f6a95e8729e59925c327405a3cb60a5033f4ffd155c2a0980b4415188565e97a81ac42a9a0fb7f59741b1b936f2fdfc83bd1b6531677e0e4f329d6be59a85b2cd09bc1760dd61c97ba8232d61be662925eb46ac650a511e88a7aece25f8f55f1f68bebfc9b42040282aaf17e4209143658011ed5b4478fa005e55306afcbf78da80984b3b2bd300da6516f27c4e3ffaa34fbec59443b44c136f5bf41e10bde4faab637259c08ac9841bd0cf4f34e7af467d8718b1aafce3c2466f9d07e76f8299498bee40d9c2197812612022a70ee297f877a91fe8ffac16ff03b3a8fff62bd9292a9689d36fb0accf1e2fbd727fb8f5ebf034a43129c5d2afc5746429f352509385d01b772dbe21e3c2c42825142b543afee781fc453f56be28d21fb7804f9eb21d0c1798d80c021c7b705c6bbda1d987efa14bcf1706e737519cb31d0957a6db6c6fc15fdf3e393796760de68f055d0e2f178880daececcc99bbc3006eab821dda4d473cf9ac87cab98628e3f33805e5bfa6f0ce0e145a914e75281771568bfb4ce4d4e26577de7fdfb3e47dcb9029925e6713bf27597d2ca8db7f0574d46bbfc772f0d00e4d6fb2967c17254ed416c6a68870c4c4df906b5ea5a68671d6939b572be67c1a497c4c762c8ba928d91cf6b923e39ed5d1f0ce6bdd08c775159d51bf7c6dea9d011c658aec50077cf3ef032ba2a574e5f2633b0b3e5a25c03c7fdf49d68567773e9f194350fe33015fc14f9c4e5ac3341c63f40ba3ff40c950894b3d8763af4aebe82a16cb060808b3a694e2965f3861846501d67c6dade0bcb03de792b7035147f3e45468b492bb15224d5b286f4af49aeef78ecd79dcbffe7fe2e6a1a5e223272f50c24d8733b571dac20affa961367a50d92c41dc877b9b52da0049a6b8b395660c4a85682613f503a7608e4c52f0a4ba6bebb55e6a3088a9d5a9bf447578a2f1904a1a99d52eaacfb26c3c7d51fe96e50e70bc751c745e3cd576703ca114ecfa3f8342c637c9d756b588a2606f661a97c18cd1194b220369b531e45fc6afa03717c0d81b38c228555c1743b02236a0606869a8fd0dec779f52758563303e7a0e340a4a6341d506a9f6f7fb81725b39850ea64b486db5aa994d3ddd282cdcbc3ed5143e4afe335148f0f45d70635b51eaebddbfcb0c23e1dcd13b7c79bee91e53733193eedd56e6a8b0729bc3d0d923e7c958c892a7e51ba8b81d66af8cf9168eb1bbb6f28df804297eca789deb1179d54832e1f507834423e7de2298717d4896dc5978ad9a394523327b4c08bdbfaadcb7a90da2718dbac0600721de2b8139dc50e1e9abed7f8d96d8ed32401f62656f9b4c1d2af870b0b8aa0fa36966fe8651ae84a9a078548a43fc7c773e4ac56f8e48b4bb5a378e55d2a39a6d94c5d7449a6775615ed4db4ba5c81c559387101cccefe33fed901d2dd82ccf0823ce6f9652f6e480ce4be2033e45eaf64a280fcee55cd9a0c0e51868a1f112ee779bbbc775fb3b31f47136d2915271117bfe0edd7aaaa22cf5c013d0a2f87d52380d6467c765c83dc747f012e4f883e0e16fb15c595ea19bb9af09d6c5e286f7f33b1f783d2b1a56fba407b66b34f67839e3a96d1a9a55aaf7bbee815f66f63e17d8c6f9a3fc1348ea0dbb29e9168e2d5b0a05d24a7d48b7269e46f9831ac5325f5a05b38f21205da05d86bff82b98667cd2c670215b1e6bb65bdbef708d7a9314634681c631e8c350d06a4b72c399b914afe15f6f8de061211c03a7544436232ff1e02b7bc8ce2cd17e2c920d3321d6b0857a91b0761cc3db8f6d85215f8750cb1c2a11bd170a7d051c3adce044593c6a225554a4d3b3599d32aa2ed8b4b627a76f150a0e689f9fe89acc7f1e3aa3834ddda6538902dc447d1674a087d336d0e81b9e45e53b82cd55b7e8792cca4c2d747ebdd4d0210ec53ba3bf9f656a7de7112fd9bf8063a914dd8eb5b3cdcdee087a5e64a476e37662b4a14ea10399121ea5169fe8322ec8a0a93b1d277253b476a1733ab1d571bbee450def980b248307ec441859558c0137948d74ffa9f5a69903388dfd7ce7e9c2f585792f68159247f375f94531dd0210e9be6ff55e4af6187e25ed2bc9f913eddad4249e3350e6222a91e8782bc9068dfb6a6136d9df904ed0ef9cbce314c6609e6f28fd020465000241bf46f2925fb8a14b1cf46e1e81c7703d8199ad0924257575ccf386fff7c29368b8a6f3297d53c1e1ccee1b552bf4626cde9342b313f9d766f09f12b8984849252240bb0e642b2958622a689428da57f8386b25d87b605d72e5c0a5ebc27ffbd41510dbb4a1dd011db6fdd55060c81f10fecf1c6a046a09f5f757a4d0ac55943615eaafa2256ad3fb83dff374ba8e0ca3e41a82e45bbe60cd0bc02fefb5fc7415eb0217adaf73263510d4908f0574679d9061b80717cad69e544ad220fda9c422a0bb18974ee5670d4bd4646e9dcc2bacd303df878809ccc83fcf6c54791df1451f8117ed31fdeb960e0db4c17e312c207432f574802d1c4253f441af01ef98e6931bee036266ce151f2128aa7ae1d2c8c1e0a210fe16047d3a8d71e8a1962ab6bf47cb95dc8505efc14fb720a91c6284b82834e39aae7fd589112241785be642984a6c00dff567f408fdd2349f58cdc3c6d2b6c7d23faa86ed8379eff4f3f68209e5823045707c885fd604ff283ca24128b9e49f1e4f0fbb3c8fa29b780837341afd27ac09fd04c66515825863fa334a89aeed7bf6927148ac0ba33a459299aae9d94605b1b1765936388a7c1d2a7b31eabb332662eb26e5d4864f0e761694415d20c5512be5598c421208b03977f838c727ae9efa0386a5ae4f7d767d32d2cb851532a8383134e9ffb21310cb2a912c06f502c3cb870bdb2e092247c96a754489c9bef6ac14aa9131fdf9f838152826d41ff3d7c667fc47448746bae26e57cc1df3cdb421e7c4747298d867f12fbc17d28940df73a7592a7df4909d42c3ae5b0ce3e13b618608e11c62e0c280594b730f7b5f32716e5490e10af2474491aa8d0ab9651680838ac77b4ba1fba76521781bb6eeb665baf6498bd6d5fcb1cb955af82be361e2e020dc9957d4de8fda7505c76db04ba5d153f55577de2a90bd2f559b34ad51a71ffad37304afdc04ad8ac2061fa1b1660f246c19dc145cfc090e8042c66fe4f37408ddd3b9d6afd685278310698ad9cb25eb40e3f6f2b515cdae0e2366d9c3f9cdff1a8591c427f489e6c6d608098e56a8fe40ba2fa1c91d4f307c3e2e92a246e1bc2cbfbe9827bc30f815b631c0c6b182b2fedc142ef7920c37c8d1fca732bd3d65482bb8e5d4871e0b2acffd8b55bdeebff433defd5185e274db98ea6682dd5f3d672832b61ede7ef4129df25861588dd85ce56e01f2b2293fee8eed8ec1a94f8373b219b56d29176a6c6dacca632c8500c544fd245381d21be0bfe75cbb3b6b9ac78932f77f1924404d732d0f7e1062c5b9fdcb995d3a662d1d40337e80311dc56cf337bc6d735e70e628420c8f914196d866ecf4a4cffb2f94b7885ff731e29774322edb4c899e5a373a37558e24032f456d86455eb81dc94280381584c6dfec4066764f56af491837ad10e2c0667b16ab1628cc19ba9e24d0a02c0dbb3fdcf2347934abbef388812b376145059d7dc790a2fecd0e3e508255368b92ecbc0b1ef500e4c4586f9a350ee0808b913643d30387993f531769e990400295c386f2d8bfb646ffc87c171e7bd09bbe2209d93a5b605a7a8f7953c37ddc4cf90476032f0a5aef663a07da4003fe82c55529a596d7faf8c4a7db70e378603b50ec4af109736e2d6515734de9fe69f0c6c062848618bc19d04a42b78f5d31545871041953d21cee8e29a675e93c98af65effe95beb667f57ef10f1deb7b9f9d688d031c09121408e8ac09f1634b5b963eb5a2382c135b182b8d082ee942531da9486e54efc89d3264d5293d1390a03083cb562ad531c83490d003ce9ea36c5a6289e0514e89afc5f4d0b735603af051ed73ca64491c009d9197c7f208c3e1a7564889964bab4a89aea39365d392bec1655e02975c02fc0399da260da86875ca44756f355e68a55bb133ed0e30bf984980fc6c753382df58101d17ac834c9a734e0513c5f5ea1a088226c0716979afad13aa8728f20b1e89d6f8363f9321f095c572829eedb280d0dd5bb5e6abb365fb811edafaf53d525b7eeb07f82982e8c083942f9ffbbe4b7228aec946da1d4f89c5b10edc7639401ed13052d664782a17610f3f820970c01d629818698a592859f0951203e15e0f485c7a7e25d22322a8517a114cffb556528734b1487c6c6f528bb9ab241edd84269f9f4b565a63c41eb0b4d92b87c8698492043e74a4c6f568d9f3db7729b576946ac4cbe6da17c340491f6661e88b4adbda2b261229430b47257a5bb8dbb9319fd866b15cb863dac4463c2dfee7b2793b6a49233e355579588aaae075d0749161656bc201dee0dba604c0c96eb9bcc78b07039598d7cabdef78db72eb56a8d8d716c07742c6a0053299dfb5962e02efe2d236927b3e83a27c370bb66592754bc033f4c5af76ebb60bbf0801a3aaab845213eaf22673fa2e96f28d7d59fb6c08b601a1f28cb4b66a388e3bb42de6d128a658d91a92da52faef7c9aa4c659f47994b53e190bd1ea8479463b961b874f7b645ddfb868143c23e968b40e9755bbcf269cd9fc40a5adc0c7d38fd30f062bbc125036152492e3032a0ebf4a97e1ffbde885912229f044546df5ed1fe4994dce5f3064b63f2225be01f5fb47828533936668d24a1f548c50a48f83df3b7178fb966501a3d4fd68945e8fac66f320bff70a1b6e07c1e1a1afebe27b0c3f0f803a96322ca1224cdf32b919df25128aba4a5922df05ae6cc96204280271ce869132877aaa265ae575616a90ac7701991a1689ccf8443ae3b44df6f1964114de47c10cf410f2f65f0f3546f81b8d453689f3946f2b9785630e6d7c9c0643733405649aecc2136c0664538de31564b629055affae9f08adc4daf8c0620f29928"}, {0x90, 0x0, 0x0, "6058811368b48e99afa5f65d7d1fb0d0ca78d8853fa55913df7d56610c66de5278688d26c4948464a8d42a30c899cbd0a74394e315408a21d2070ae0aac7318ae54f307e0f14298861ac9be9a985254ce0f7c07384747db861aab2a2ab68bc3deec6e3ab7ee08f5af8b35a067fe38b187551368d7eecb9a34891e59e2b"}, {0x58, 0x110, 0x0, "624955b0e138b4a001f8bd870310d9dc596147448e13ee16800878e73bb4d77b8211aee2c06eebeb049b796ce9b6ec4125570c2f03679805d0cd8a1e21c11896fb93678b622d1d"}, {0xf0, 0x0, 0x2, "50aa804c46f5020fde6481ee1aa2c1cec7b5b6414da0c0ba6fd6d98bb82c918f82d26310a473177572fcc2874cc07d4ab194bb61a9b907543851d99b4e136cd3bbed5418c4bcc1993ff24fae24f566e573f99c7e2c57cc82db5c24cf0531a60ec93566d45e6dc97ac770eee148b587246d25e99a9ec970791e49089237840ce0ce3fa8226bed4763e36c37aae8df3170222f4977ac0544c9bb27c3139be09b517ffb15ac4fad14beb96045df0b9ee8982ba2a4073d300ed450066efa28b63b2d5650a114d45a0f81215772002b641213c0ef6ce6845bb321c801b5daf3cc6635"}, {0xf0, 0x111, 0xff, "1cc1ebb2c70decab2282b3038ff43ae211ba1b3f5fb6329e87fa119e3cf092cd3f4f13c5727d9bda32128b23515e8b9dd783b5e94572581befa4f7d763799d4aa54acdf92b5256a6bfdfb7f7e48c60d3d4303d8d19f3a3ebc799ad5bc4ba09aeeeb6b2a61aaea6cd6ff4a39863005787e2654baf933f1bd33f939d05600cb26f3295865508b326f0b0ab1c5580e8628709d762dc9374d734e69246d1d29f5c7146c51dbb85c49c25411bbd11dbbcf1764f42f210ed789055dd8b58bd31484d87a81f454326a92bdd461b7dbc014d435a2096bfba9f35834ecf6fba"}, {0x10, 0x84, 0x7}], 0x13c0}, 0x40040030) 19:17:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) shutdown(r0, 0x0) 19:17:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2c4}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 19:17:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) 19:17:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) 19:17:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:27 executing program 4: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r2, &(0x7f0000000080)=0x1a001b00, 0x297ef) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 19:17:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) 19:17:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) 19:17:27 executing program 0: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab", 0x56) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r1, &(0x7f0000000080)=0x1a001b00, 0x297ef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) [ 350.083027][ T9220] EXT4-fs (sda1): re-mounted. Opts: 19:17:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r3, r1, 0x0) 19:17:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) 19:17:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2c4}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 19:17:28 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) [ 350.474834][ T9242] EXT4-fs (sda1): re-mounted. Opts: 19:17:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) 19:17:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17}) [ 350.808995][ T9256] EXT4-fs (sda1): re-mounted. Opts: 19:17:30 executing program 4: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r2, &(0x7f0000000080)=0x1a001b00, 0x297ef) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 19:17:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:30 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fd3191637b200cbac6eb9bb12b6124793608dd0e7316d1d4f6abac39877e4ac714b7ecefa8a084a00f9d3be3400"}, 0x60) 19:17:31 executing program 0: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab", 0x56) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r1, &(0x7f0000000080)=0x1a001b00, 0x297ef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) 19:17:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17}) 19:17:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17}) 19:17:31 executing program 3: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r2, &(0x7f0000000080)=0x1a001b00, 0x297ef) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 19:17:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:31 executing program 5: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab", 0x56) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r1, &(0x7f0000000080)=0x1a001b00, 0x297ef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) 19:17:31 executing program 3: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab", 0x56) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r1, &(0x7f0000000080)=0x1a001b00, 0x297ef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) 19:17:31 executing program 2: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r2, &(0x7f0000000080)=0x1a001b00, 0x297ef) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 19:17:41 executing program 4: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r2, &(0x7f0000000080)=0x1a001b00, 0x297ef) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 19:17:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:41 executing program 5: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r2, &(0x7f0000000080)=0x1a001b00, 0x297ef) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 19:17:41 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab829529f2bc4e0d042ede811b696f79e612ec213e17192174589dec74", 0x72) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:17:41 executing program 0: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab", 0x56) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r1, &(0x7f0000000080)=0x1a001b00, 0x297ef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) 19:17:41 executing program 3: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab", 0x56) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r1, &(0x7f0000000080)=0x1a001b00, 0x297ef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) 19:17:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:53 executing program 4: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r2, &(0x7f0000000080)=0x1a001b00, 0x297ef) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 19:17:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:53 executing program 5: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r2, &(0x7f0000000080)=0x1a001b00, 0x297ef) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 19:17:53 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab829529f2bc4e0d042ede811b696f79e612ec213e17192174589dec74", 0x72) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:17:53 executing program 0: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab", 0x56) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r1, &(0x7f0000000080)=0x1a001b00, 0x297ef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) 19:17:53 executing program 3: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab", 0x56) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r1, &(0x7f0000000080)=0x1a001b00, 0x297ef) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) 19:17:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:53 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:53 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:53 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:17:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:12 executing program 5: r0 = socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(r1, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) write$cgroup_int(r2, &(0x7f0000000080)=0x1a001b00, 0x297ef) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 19:18:12 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab829529f2bc4e0d042ede811b696f79e612ec213e17192174589dec74", 0x72) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:18:12 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) link(0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 19:18:12 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab829529f2bc4e0d042ede811b696f79e612ec213e17192174589dec74", 0x72) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:18:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000140)=r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xd8, 0x1000, &(0x7f0000000440)="7f16c50fcebf406e50f7c291b15f4566b5b58c79abf0b22821f381997ca9f2df2c389851d529bc63c1144db67875e0333d4ed5ca75694d8b2b6566ac4f2fa9ef8757c12be90c01ab28e0dcd074319ee01020dea39358c9e7a6d84d50d6c452bba6b477275032e17fff59812c5368c54d487f95f6a7d1712825ff4e90b9a2f4282047e6945577f8a70838af01f88d1c775303fc41c7ff11a6004c2d23ef51a0eb39b6ecfa0ae1eb6dbc6afc379b5e81e5e9912ec3fd659c5c46faa31800869096925354becbeb6aed1f1a59ec9ff4bac40eec1e027846c8a0", &(0x7f0000000540)=""/4096, 0x80000001, 0x0, 0xf00, 0x0, &(0x7f0000001540)="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", &(0x7f0000000280)}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) 19:18:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x4}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x44}}, 0x0) 19:18:28 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab829529f2bc4e0d042ede811b696f79e612ec213e17192174589dec74", 0x72) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:18:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x4}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x44}}, 0x0) 19:18:28 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab829529f2bc4e0d042ede811b696f79e612ec213e17192174589dec74", 0x72) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:18:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:39 executing program 4: 19:18:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 19:18:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x4c00, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10224fc0010000b4009000400060082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 19:18:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 19:18:39 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000000c0)="4c5b66d18b958db53e9eaba970c962290cd64b8e543576efa6b997220a6b25480f07b619700dea58dd19acfed3f5563381656d86e9846ea054bc8f5dd937f41b08fc49891606c91546d90054fa5a2ddaf15a9376f6ab829529f2bc4e0d042ede811b696f79e612ec213e17192174589dec74", 0x72) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:18:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:55 executing program 4: 19:18:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:55 executing program 2: 19:18:55 executing program 5: 19:18:55 executing program 3: 19:18:55 executing program 0: 19:18:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:18:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000300)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) [ 437.633900][ T8042] ================================================================== [ 437.642045][ T8042] BUG: KCSAN: data-race in commit_echoes / n_tty_receive_char_special [ 437.650176][ T8042] [ 437.652501][ T8042] write to 0xffffc90001979018 of 8 bytes by task 9487 on cpu 1: [ 437.660125][ T8042] n_tty_receive_char_special+0x1225/0x1c10 [ 437.666047][ T8042] n_tty_receive_buf_common+0x1844/0x1b00 [ 437.671747][ T8042] n_tty_receive_buf+0x3a/0x50 [ 437.676495][ T8042] tty_ioctl+0xb75/0xe10 [ 437.680722][ T8042] do_vfs_ioctl+0x991/0xc60 [ 437.685211][ T8042] ksys_ioctl+0xbd/0xe0 [ 437.689358][ T8042] __x64_sys_ioctl+0x4c/0x60 [ 437.693953][ T8042] do_syscall_64+0xcc/0x370 [ 437.698442][ T8042] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 437.704310][ T8042] [ 437.706638][ T8042] read to 0xffffc90001979018 of 8 bytes by task 8042 on cpu 0: [ 437.714162][ T8042] commit_echoes+0x4f/0x170 [ 437.718653][ T8042] n_tty_receive_buf_common+0x1741/0x1b00 [ 437.724354][ T8042] n_tty_receive_buf2+0x3d/0x60 [ 437.729293][ T8042] tty_ldisc_receive_buf+0x71/0xf0 [ 437.734392][ T8042] tty_port_default_receive_buf+0x87/0xd0 [ 437.740221][ T8042] flush_to_ldisc+0x1d5/0x260 [ 437.744884][ T8042] process_one_work+0x3d4/0x890 [ 437.749720][ T8042] worker_thread+0xa0/0x800 [ 437.754203][ T8042] kthread+0x1d4/0x200 [ 437.758277][ T8042] ret_from_fork+0x1f/0x30 [ 437.762685][ T8042] [ 437.765058][ T8042] Reported by Kernel Concurrency Sanitizer on: [ 437.771199][ T8042] CPU: 0 PID: 8042 Comm: kworker/u4:0 Not tainted 5.4.0-rc6+ #0 [ 437.778866][ T8042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.788963][ T8042] Workqueue: events_unbound flush_to_ldisc [ 437.794762][ T8042] ================================================================== [ 437.802826][ T8042] Kernel panic - not syncing: panic_on_warn set ... [ 437.809421][ T8042] CPU: 0 PID: 8042 Comm: kworker/u4:0 Not tainted 5.4.0-rc6+ #0 [ 437.817029][ T8042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.827074][ T8042] Workqueue: events_unbound flush_to_ldisc [ 437.832858][ T8042] Call Trace: [ 437.836138][ T8042] dump_stack+0xf5/0x159 [ 437.840376][ T8042] panic+0x210/0x640 [ 437.844259][ T8042] ? vprintk_func+0x8d/0x140 [ 437.848838][ T8042] kcsan_report.cold+0xc/0xe [ 437.853422][ T8042] kcsan_setup_watchpoint+0x3fe/0x410 [ 437.858788][ T8042] __tsan_read8+0x145/0x1f0 [ 437.863289][ T8042] commit_echoes+0x4f/0x170 [ 437.867795][ T8042] ? echo_char+0xd0/0x1c0 [ 437.872119][ T8042] n_tty_receive_buf_common+0x1741/0x1b00 [ 437.877838][ T8042] n_tty_receive_buf2+0x3d/0x60 [ 437.882679][ T8042] ? n_tty_receive_buf_common+0x1b00/0x1b00 [ 437.888559][ T8042] tty_ldisc_receive_buf+0x71/0xf0 [ 437.893658][ T8042] tty_port_default_receive_buf+0x87/0xd0 [ 437.899369][ T8042] flush_to_ldisc+0x1d5/0x260 [ 437.904079][ T8042] process_one_work+0x3d4/0x890 [ 437.908923][ T8042] worker_thread+0xa0/0x800 [ 437.913429][ T8042] kthread+0x1d4/0x200 [ 437.917484][ T8042] ? rescuer_thread+0x6a0/0x6a0 [ 437.922316][ T8042] ? kthread_stop+0x2d0/0x2d0 [ 437.926977][ T8042] ret_from_fork+0x1f/0x30 [ 437.932612][ T8042] Kernel Offset: disabled [ 437.936961][ T8042] Rebooting in 86400 seconds..