[info] Using makefile-style concurrent boot in runlevel 2. [ 42.359153][ T26] audit: type=1800 audit(1575196141.554:21): pid=7360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 42.418116][ T26] audit: type=1800 audit(1575196141.564:22): pid=7360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.17' (ECDSA) to the list of known hosts. 2019/12/01 10:29:12 fuzzer started 2019/12/01 10:29:13 dialing manager at 10.128.0.105:36521 2019/12/01 10:29:13 syscalls: 2592 2019/12/01 10:29:13 code coverage: enabled 2019/12/01 10:29:13 comparison tracing: enabled 2019/12/01 10:29:13 extra coverage: extra coverage is not supported by the kernel 2019/12/01 10:29:13 setuid sandbox: enabled 2019/12/01 10:29:13 namespace sandbox: enabled 2019/12/01 10:29:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/01 10:29:13 fault injection: enabled 2019/12/01 10:29:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/01 10:29:13 net packet injection: enabled 2019/12/01 10:29:13 net device setup: enabled 2019/12/01 10:29:13 concurrency sanitizer: enabled 2019/12/01 10:29:13 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 65.225285][ T7529] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/01 10:29:30 adding functions to KCSAN blacklist: 'ext4_nonda_switch' 'ext4_mark_iloc_dirty' 'ext4_writepages' 'copy_process' 'run_timer_softirq' 'tick_nohz_idle_stop_tick' 'common_perm_cond' 'inactive_list_is_low' '__ext4_new_inode' 'mod_timer' 'add_timer' 'list_lru_count_one' 'pipe_wait' 'mem_cgroup_select_victim_node' 'blk_mq_get_request' 'mm_update_next_owner' '__add_to_page_cache_locked' 'sbitmap_queue_clear' 'ep_poll' 'ext4_free_inode' 'blk_stat_add' 'alloc_empty_file' 'd_delete' '__hrtimer_run_queues' 'ext4_mb_good_group' 'wbt_done' 'do_syslog' 'do_exit' 'exit_signals' 'wbt_issue' 'pfkey_is_alive' 'queue_access_lock' '__mark_inode_dirty' 'get_signal' 'pid_update_inode' 'ext4_free_inodes_count' '__delete_from_page_cache' 'dput' 'inet_shutdown' '__dev_queue_xmit' 'shmem_file_read_iter' 'pipe_poll' 'find_next_bit' 'xas_clear_mark' 'check_lifetime' 'n_tty_receive_buf_common' '__snd_rawmidi_transmit_ack' 'kcm_release' 'do_nanosleep' 'tick_do_update_jiffies64' 'lruvec_lru_size' 'virtqueue_enable_cb_delayed' 'atime_needs_update' '__perf_event_overflow' 'page_counter_try_charge' 'vm_area_dup' 'audit_log_start' 'snd_seq_check_queue' '__rcu_read_unlock' 'l2tp_tunnel_del_work' 'shmem_add_to_page_cache' 'free_pid' 'virtqueue_disable_cb' 'taskstats_exit' 'timer_clear_idle' 'ktime_get_real_seconds' 'find_get_pages_range_tag' 'complete_signal' 'rcu_gp_fqs_check_wake' 'poll_schedule_timeout' 'has_bh_in_lru' 'futex_wait_queue_me' 'generic_fillattr' 'p9_poll_workfn' 'sit_tunnel_xmit' 'pcpu_alloc' 'balance_dirty_pages' 'handle_mm_fault' 'padata_find_next' 'tick_sched_do_timer' 'kauditd_thread' 'echo_char' 'xas_find_marked' 'generic_permission' 'process_srcu' 'dd_has_work' 'tomoyo_supervisor' '__rb_erase_color' 'snd_ctl_notify' 'blk_mq_dispatch_rq_list' '__skb_try_recv_from_queue' 'tcp_add_backlog' 'ext4_has_free_clusters' 'rcu_gp_fqs_loop' 'generic_write_end' 'tomoyo_check_path_acl' 'blk_mq_sched_dispatch_requests' 'do_signal_stop' 'blk_mq_run_hw_queue' 10:33:10 executing program 0: [ 291.736015][ T7533] IPVS: ftp: loaded support on port[0] = 21 10:33:11 executing program 1: [ 291.803298][ T7533] chnl_net:caif_netlink_parms(): no params data found [ 291.841179][ T7533] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.848379][ T7533] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.856063][ T7533] device bridge_slave_0 entered promiscuous mode [ 291.863737][ T7533] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.870859][ T7533] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.878691][ T7533] device bridge_slave_1 entered promiscuous mode [ 291.911296][ T7533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.931821][ T7533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.960463][ T7533] team0: Port device team_slave_0 added [ 291.982166][ T7533] team0: Port device team_slave_1 added 10:33:11 executing program 2: [ 292.063286][ T7533] device hsr_slave_0 entered promiscuous mode [ 292.121376][ T7533] device hsr_slave_1 entered promiscuous mode [ 292.185771][ T7536] IPVS: ftp: loaded support on port[0] = 21 [ 292.216019][ T7538] IPVS: ftp: loaded support on port[0] = 21 [ 292.281952][ T7533] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.289077][ T7533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.296477][ T7533] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.303613][ T7533] bridge0: port 1(bridge_slave_0) entered forwarding state 10:33:11 executing program 3: [ 292.567588][ T7533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.626271][ T7533] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.671636][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.691522][ T7562] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.721560][ T7562] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.751518][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 292.811520][ T7536] chnl_net:caif_netlink_parms(): no params data found [ 292.821070][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.851553][ T7562] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.858650][ T7562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.919193][ T7567] IPVS: ftp: loaded support on port[0] = 21 [ 292.923465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.941641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.971158][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.978217][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.031631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.061701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.092927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.112495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.141851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.171585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.202812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.233000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.261599][ T7538] chnl_net:caif_netlink_parms(): no params data found [ 293.273064][ T7533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.291678][ T7533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.328223][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.338622][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 10:33:12 executing program 4: [ 293.372796][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.430514][ T7533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.473833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.489732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.527726][ T7536] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.550987][ T7536] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.582414][ T7536] device bridge_slave_0 entered promiscuous mode [ 293.611989][ T7536] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.623213][ T7536] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.671252][ T7536] device bridge_slave_1 entered promiscuous mode [ 293.705539][ T7538] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.712956][ T7538] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.720614][ T7538] device bridge_slave_0 entered promiscuous mode [ 293.743409][ T7582] IPVS: ftp: loaded support on port[0] = 21 [ 293.752340][ T7536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.766179][ T7538] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.774094][ T7538] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.787306][ T7538] device bridge_slave_1 entered promiscuous mode [ 293.811846][ T7536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.839250][ T7538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 10:33:13 executing program 5: 10:33:13 executing program 0: [ 293.883236][ T7538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.953723][ T7536] team0: Port device team_slave_0 added 10:33:13 executing program 0: [ 293.996236][ T7536] team0: Port device team_slave_1 added [ 294.014142][ T7538] team0: Port device team_slave_0 added [ 294.041973][ T7538] team0: Port device team_slave_1 added 10:33:13 executing program 0: [ 294.092018][ T7567] chnl_net:caif_netlink_parms(): no params data found 10:33:13 executing program 0: [ 294.154415][ T7536] device hsr_slave_0 entered promiscuous mode 10:33:13 executing program 0: 10:33:13 executing program 0: [ 294.201323][ T7536] device hsr_slave_1 entered promiscuous mode 10:33:13 executing program 0: [ 294.251130][ T7536] debugfs: Directory 'hsr0' with parent '/' already present! [ 294.268605][ T7591] IPVS: ftp: loaded support on port[0] = 21 [ 294.334996][ T7538] device hsr_slave_0 entered promiscuous mode [ 294.391237][ T7538] device hsr_slave_1 entered promiscuous mode [ 294.420993][ T7538] debugfs: Directory 'hsr0' with parent '/' already present! [ 294.447585][ T7582] chnl_net:caif_netlink_parms(): no params data found [ 294.487275][ T7567] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.521027][ T7567] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.528888][ T7567] device bridge_slave_0 entered promiscuous mode [ 294.604773][ T7567] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.612080][ T7567] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.619860][ T7567] device bridge_slave_1 entered promiscuous mode [ 294.802077][ T7582] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.810974][ T7582] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.818840][ T7582] device bridge_slave_0 entered promiscuous mode [ 294.925325][ T7567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.962680][ T7567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.071312][ T7567] team0: Port device team_slave_0 added [ 295.146755][ T7582] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.171072][ T7582] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.178894][ T7582] device bridge_slave_1 entered promiscuous mode [ 295.227998][ T7567] team0: Port device team_slave_1 added [ 295.355214][ T7582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.392977][ T7536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.443015][ T7567] device hsr_slave_0 entered promiscuous mode [ 295.471205][ T7567] device hsr_slave_1 entered promiscuous mode [ 295.511257][ T7567] debugfs: Directory 'hsr0' with parent '/' already present! [ 295.526712][ T7582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.576882][ T7536] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.631448][ T7591] chnl_net:caif_netlink_parms(): no params data found [ 295.642787][ T7538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.670736][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.714315][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.844269][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.881411][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.889932][ T7562] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.897083][ T7562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.081462][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.089508][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.178367][ T7582] team0: Port device team_slave_0 added [ 296.201388][ T7538] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.241772][ T7591] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.248897][ T7591] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.321086][ T7591] device bridge_slave_0 entered promiscuous mode [ 296.394775][ T7591] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.440963][ T7591] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.521003][ T7591] device bridge_slave_1 entered promiscuous mode [ 296.621426][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.629219][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.704344][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.721283][ T2969] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.728352][ T2969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.871621][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.880365][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.011550][ T2969] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.018616][ T2969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.081626][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.101902][ T7582] team0: Port device team_slave_1 added [ 297.111093][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.119834][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.203479][ T7617] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.210565][ T7617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.313141][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.463533][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.492082][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.541193][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.549675][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.621866][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.667548][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.711622][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.729731][ T7538] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 297.785601][ T7538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.824367][ T7591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.846627][ T7591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.933181][ T7582] device hsr_slave_0 entered promiscuous mode [ 297.971265][ T7582] device hsr_slave_1 entered promiscuous mode [ 298.003790][ T7582] debugfs: Directory 'hsr0' with parent '/' already present! [ 298.025124][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.051713][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.059972][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.091871][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.109857][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.125606][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.144567][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.181822][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.195060][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.203753][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.235031][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.252703][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.271217][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.290712][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.298458][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.364933][ T7538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.390181][ T7591] team0: Port device team_slave_0 added [ 298.398657][ T7536] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.447733][ T7536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.482701][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.511184][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.539856][ T7567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.585176][ T7591] team0: Port device team_slave_1 added [ 298.622038][ T7536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.684367][ T7567] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.707450][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.724022][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.755003][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.774621][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.843076][ T7591] device hsr_slave_0 entered promiscuous mode [ 298.874430][ T7591] device hsr_slave_1 entered promiscuous mode [ 298.893804][ T7591] debugfs: Directory 'hsr0' with parent '/' already present! [ 298.977832][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.001750][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.010351][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.017542][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.101523][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.110465][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.171624][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.178705][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.224369][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.268475][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.315104][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.373013][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.434297][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.491872][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.511728][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.539780][ T7567] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.610983][ T7567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.683606][ T7582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.734010][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.774980][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.834185][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.874830][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.934776][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.995368][ T7617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.065821][ T7582] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.119481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.138761][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.191374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.219692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.261153][ T7567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.300965][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 10:33:19 executing program 1: 10:33:19 executing program 0: [ 300.309545][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.428447][ T7562] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.435555][ T7562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.492126][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.540263][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.603053][ T7562] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.610117][ T7562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.662347][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.690480][ T7591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.720310][ T7582] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 300.753855][ T7582] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.801515][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.810537][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.851916][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.867429][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.901973][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.941372][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.968735][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.991614][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.021870][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.041544][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.069240][ T7591] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.094621][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.117986][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.153571][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.161779][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.169580][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.178490][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.187173][ T7562] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.194274][ T7562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.211275][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.219386][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.232837][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.252601][ T7582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.298242][ T7591] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.309733][ T7591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.334152][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 10:33:20 executing program 3: [ 301.348578][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.357713][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.364802][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.373098][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.382025][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.390805][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.399569][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.419379][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.428063][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.436775][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.445044][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.453693][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.462397][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.470708][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.479189][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.500113][ T7591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.514328][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.527091][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:33:20 executing program 4: 10:33:20 executing program 5: 10:33:20 executing program 0: 10:33:20 executing program 2: 10:33:20 executing program 1: 10:33:20 executing program 3: 10:33:21 executing program 0: 10:33:21 executing program 4: 10:33:21 executing program 3: 10:33:21 executing program 2: 10:33:21 executing program 1: 10:33:21 executing program 5: 10:33:21 executing program 0: 10:33:21 executing program 4: 10:33:21 executing program 3: 10:33:21 executing program 1: 10:33:21 executing program 5: 10:33:21 executing program 2: 10:33:21 executing program 0: 10:33:21 executing program 3: 10:33:21 executing program 1: 10:33:21 executing program 5: 10:33:21 executing program 4: 10:33:21 executing program 0: 10:33:21 executing program 3: 10:33:21 executing program 2: 10:33:21 executing program 5: 10:33:21 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @multicast1}, 'eql\x00'}) 10:33:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x6, 0x0, 0x0) 10:33:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x89, 0x1}, 0x3c) 10:33:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfd}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 10:33:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:33:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000000)) 10:33:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ptrace(0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:33:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000), 0x4) 10:33:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'\b\x00@', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0x0) [ 302.936928][ T7866] ptrace attach of "/root/syz-executor.1"[7858] was attempted by "/root/syz-executor.1"[7866] 10:33:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) 10:33:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) [ 303.031108][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 303.036899][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:33:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000540)=ANY=[@ANYBLOB='\x00'], 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 10:33:22 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) syz_genetlink_get_family_id$devlink(0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 10:33:22 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:33:22 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x4c]}, 0xd}, 0x80, 0x0}, 0x0) 10:33:22 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x5460, 0x0) [ 303.520939][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 303.526783][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 303.540684][ T7901] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:33:23 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x85\x01\x00\x00\xeb\x0f\x03\x00', {0x2, 0x0, @empty}}) 10:33:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 10:33:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80f0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x4}, 0x3c) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2fa}, 0x2) socketpair(0xf, 0x0, 0xe1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)={0x80}) r3 = dup3(r1, 0xffffffffffffffff, 0x0) dup2(r3, r2) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000002c0)='}\x00'}, 0x30) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) pipe(&(0x7f0000000180)) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socket$unix(0x1, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000040)={0x80}) r7 = dup3(r0, r5, 0x0) dup2(r7, r6) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9}, 0x2c) 10:33:23 executing program 2: syz_read_part_table(0x0, 0xaaaab5b, &(0x7f0000000380)=[{&(0x7f0000000000)="c9cfa42521d245497065894f2b2ea76fcb42b67dbddd6c1c16de00cf4b2dc25a32a71ba7d646e5a4eca86e75ccf47791b9051e41e99b85a44ac5a6f0404222926cf67365a375732488428012dddeb685dd5f3907fc396c305c943ff67b605b56d2bb8c7288336d8edf5331", 0xfffffffffffffeec, 0x7}, {&(0x7f0000000080)="f0ff6ffd95ab598fd5740363bd9d4bd4c0f69f45e9610cc2dd98a33ac63c5382c7175750e4e9cf1757e56f0f15844a4d846d2c08aa3e0ee61062219a50d956df68f4fa10bc86ec361db72e938eb9d9c94b4b705c49881e2df16dca00427f0b92253451e7e8a7e5", 0x67, 0x1}, {&(0x7f0000000100)="4654af23c672082d293c34c4a65a12395909e0208b6372fe980426fdbc8d3774d8debc75f74e9b08fc6ec7cad68859e16d5ff1fcff7d809a2bb001a62e37246fe3199d25767663fbdc672e6cdadfc45c163c6c57fff4b9f7f1122696d182a09a2888b9e12b8b19dd6545d9761f0db9173a22b5400afcf33336d490f5ae126c7d1fab1a951431defe78db34b72cc2ece02ae6de7a85e513636c5f3084274d2698f5b32dc6fcb535e0c49e45ff7991f8dc854bb43a72a1310d5899f997e15224e31011fdbff04de19e424b2374f314adff94d8e1", 0xd3, 0x3}, {&(0x7f0000000200)="c1e77793c38d3cf6de96e8b795a1901ae5a76fd8f4d0bf7d5e67fb5f5647892d03d3a21c31b5cb33ab584dba3db47aa42dd5d1141ca9a7e597b12dbfb29af956053444f07c1734b37a6fa6ed795351178127500398b862f6c08214f867def4fa29a1840403e5cbf90bc1b21acbecad198b5059c4d6fa8f312f606aef9619b05f5cfe73af014137ce34bea4dc", 0x8c, 0x2}, {&(0x7f00000002c0)="5880e3b99423b068c3c6ed6c1e15c854207982e6de48d7124f456498bf24bb23558137c0d629d873814ef4dd78aa80e5ee1d1e88468db5c16a89000bdad4fd789fdfdf9e13f41662825980a66a8e86419c2364d2f8b057afe6c6ba50d9abd67598d802424a19f9f95d7d3d3281419fd54f6a7fba204a6a994cd75d1b02542d1b0ca1e5f52df54e937d63ef30668ee90b2d7540a48074feace5c0", 0xf8, 0x9}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 303.879269][ C1] hrtimer: interrupt took 33501 ns 10:33:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0805b5055e0bcfe8474071") r1 = eventfd(0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000100)={r1}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) [ 303.903353][ T7927] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:33:23 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000180)=""/223, 0x4}], 0x1, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2Y\x00\x00\x00_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) tkill(r0, 0x1000000000014) 10:33:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80f0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x4}, 0x3c) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2fa}, 0x2) socketpair(0xf, 0x0, 0xe1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:23 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) sendto$inet(r1, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="64656661756c745f7065726d697373696f6e732c66736d616769633d3078303030303030303030303030383030302c6d6561737572652c6f626a5f747970653d214021e32c657569", @ANYRESDEC, @ANYBLOB="178a"]) 10:33:23 executing program 3: 10:33:23 executing program 3: 10:33:23 executing program 4: [ 304.507396][ T7970] overlayfs: conflicting lowerdir path [ 304.559750][ T7970] overlayfs: conflicting lowerdir path [ 304.595757][ T7970] overlayfs: unrecognized mount option "fsmagic=0x0000000000008000" or missing value [ 304.746125][ T7979] overlayfs: conflicting lowerdir path [ 304.758371][ T7979] overlayfs: conflicting lowerdir path 10:33:24 executing program 5: 10:33:24 executing program 0: 10:33:24 executing program 2: 10:33:24 executing program 3: 10:33:24 executing program 4: [ 304.800451][ T7979] overlayfs: unrecognized mount option "fsmagic=0x0000000000008000" or missing value 10:33:24 executing program 0: 10:33:24 executing program 2: 10:33:24 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) sendto$inet(r1, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="64656661756c745f7065726d697373696f6e732c66736d616769633d3078303030303030303030303030383030302c6d6561737572652c6f626a5f747970653d214021e32c657569", @ANYRESDEC, @ANYBLOB="178a"]) 10:33:24 executing program 4: 10:33:24 executing program 3: 10:33:24 executing program 0: 10:33:24 executing program 2: 10:33:24 executing program 5: 10:33:24 executing program 4: [ 305.226077][ T8012] overlayfs: conflicting lowerdir path 10:33:24 executing program 3: 10:33:24 executing program 0: [ 305.320359][ T8007] overlayfs: conflicting lowerdir path 10:33:24 executing program 5: [ 305.378348][ T8007] overlayfs: unrecognized mount option "fsmagic=0x0000000000008000" or missing value 10:33:24 executing program 3: 10:33:24 executing program 2: 10:33:24 executing program 1: 10:33:24 executing program 4: 10:33:24 executing program 0: 10:33:24 executing program 3: 10:33:24 executing program 5: 10:33:24 executing program 1: 10:33:25 executing program 2: 10:33:25 executing program 4: 10:33:25 executing program 3: 10:33:25 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, &(0x7f0000000040)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3) 10:33:25 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 10:33:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x373, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x9) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xb}]}}}}}}}}, 0x0) timerfd_create(0x0, 0x0) 10:33:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) flock(r0, 0x3) 10:33:25 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000bf4fe0)={0x18, 0x2, {0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 10:33:25 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x801, 0x0) 10:33:25 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:33:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:33:25 executing program 4: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 306.263347][ T8059] device bond0 entered promiscuous mode [ 306.290156][ T8059] device bond_slave_0 entered promiscuous mode 10:33:25 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) 10:33:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) [ 306.330290][ T8059] device bond_slave_1 entered promiscuous mode [ 306.365345][ T8059] 8021q: adding VLAN 0 to HW filter on device bond0 10:33:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1fb}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) socket(0x0, 0x4, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 10:33:25 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) 10:33:25 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) write$binfmt_aout(r0, &(0x7f0000000240)={{0x10b}}, 0x20) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x80040, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 10:33:25 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000001a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000078232e8610000000005900000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ff0000010000000081ffa6fffff7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffac) close(r2) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 10:33:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='lblcr\x00', 0x0) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRES32], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x0, @local, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 10:33:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 306.806839][ T8085] device bond0 entered promiscuous mode [ 306.822371][ T8085] device bond_slave_0 entered promiscuous mode [ 306.833160][ T8085] device bond_slave_1 entered promiscuous mode [ 306.849245][ T8085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.943437][ T8094] device bond0 entered promiscuous mode [ 306.955703][ T8094] device bond_slave_0 entered promiscuous mode [ 306.975015][ T8094] device bond_slave_1 entered promiscuous mode [ 306.994039][ T8094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.003913][ T8093] device bond0 left promiscuous mode [ 307.009411][ T8093] device bond_slave_0 left promiscuous mode [ 307.018688][ T8093] device bond_slave_1 left promiscuous mode [ 307.071551][ T8101] device bond0 entered promiscuous mode [ 307.080962][ T8101] device bond_slave_0 entered promiscuous mode [ 307.088133][ T8101] device bond_slave_1 entered promiscuous mode [ 307.096327][ T8101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.105518][ T8111] netlink: 2168 bytes leftover after parsing attributes in process `syz-executor.0'. 10:33:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x132}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x40, 0x0, 0xfffffffffffffc52}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:33:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) [ 307.118725][ T8080] device bond0 left promiscuous mode [ 307.131592][ T8080] device bond_slave_0 left promiscuous mode [ 307.142185][ T8080] device bond_slave_1 left promiscuous mode [ 307.255800][ T8094] device bond0 left promiscuous mode [ 307.261222][ T8094] device bond_slave_0 left promiscuous mode [ 307.267262][ T8094] device bond_slave_1 left promiscuous mode 10:33:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) [ 307.300765][ T8090] device bond0 entered promiscuous mode [ 307.306433][ T8090] device bond_slave_0 entered promiscuous mode [ 307.312753][ T8090] device bond_slave_1 entered promiscuous mode [ 307.319902][ T8090] 8021q: adding VLAN 0 to HW filter on device bond0 10:33:26 executing program 4: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 10:33:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1fb}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) socket(0x0, 0x4, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 307.505906][ T8135] device bond0 left promiscuous mode [ 307.511425][ T8135] device bond_slave_0 left promiscuous mode [ 307.517870][ T8135] device bond_slave_1 left promiscuous mode 10:33:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1fb}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) socket(0x0, 0x4, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 10:33:26 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0], 0x0}, 0xd}, 0x80, 0x0}, 0x0) 10:33:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 307.601952][ T8142] device bond0 entered promiscuous mode [ 307.623612][ T8142] device bond_slave_0 entered promiscuous mode [ 307.641416][ T8142] device bond_slave_1 entered promiscuous mode 10:33:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) [ 307.690894][ T8142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.705564][ T8135] device bond0 entered promiscuous mode [ 307.711284][ T8135] device bond_slave_0 entered promiscuous mode [ 307.717780][ T8135] device bond_slave_1 entered promiscuous mode [ 307.727051][ T8135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.738217][ T8146] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 307.738319][ T8147] device bond0 left promiscuous mode [ 307.762009][ T8147] device bond_slave_0 left promiscuous mode [ 307.768352][ T8147] device bond_slave_1 left promiscuous mode 10:33:27 executing program 1: r0 = getpgrp(0x0) setpgid(r0, 0x0) [ 307.939498][ T8150] device bond0 entered promiscuous mode 10:33:27 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) [ 307.983017][ T8150] device bond_slave_0 entered promiscuous mode [ 308.014248][ T8150] device bond_slave_1 entered promiscuous mode 10:33:27 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0], 0x0}, 0xd}, 0x80, 0x0}, 0x0) [ 308.029662][ T8150] 8021q: adding VLAN 0 to HW filter on device bond0 10:33:27 executing program 0: 10:33:27 executing program 1: 10:33:27 executing program 4: 10:33:27 executing program 2: 10:33:27 executing program 0: 10:33:27 executing program 5: 10:33:27 executing program 3: 10:33:27 executing program 1: 10:33:27 executing program 4: 10:33:27 executing program 2: 10:33:27 executing program 3: 10:33:27 executing program 0: 10:33:27 executing program 5: 10:33:27 executing program 1: 10:33:27 executing program 2: 10:33:27 executing program 4: 10:33:28 executing program 3: 10:33:28 executing program 0: 10:33:28 executing program 1: 10:33:28 executing program 5: 10:33:28 executing program 4: 10:33:28 executing program 2: 10:33:28 executing program 3: 10:33:28 executing program 5: 10:33:28 executing program 1: 10:33:28 executing program 4: 10:33:28 executing program 0: 10:33:28 executing program 5: 10:33:28 executing program 2: 10:33:28 executing program 3: 10:33:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001500)=""/4100, 0x119b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffa7, 0x3e, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x80770dae, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 10:33:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000016c0)=""/20, 0x14}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x101c7, 0x6, 0x0, 0x800e00520) shutdown(r1, 0x0) 10:33:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000700)=""/174, 0xae}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffec8, 0x0, 0x0, 0x800e00539) r2 = dup(r0) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 10:33:28 executing program 5: socket$unix(0x1, 0x0, 0x0) poll(&(0x7f00000002c0), 0x200000000000004a, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00c58) r1 = socket$inet6(0x1c, 0x3, 0x0) poll(&(0x7f0000000040)=[{r1, 0x80}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r0}, {}], 0x3, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 10:33:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001500)=""/4100, 0x119b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffa7, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000), 0x10) recvfrom$inet(r1, 0x0, 0x80770dae, 0x0, 0x0, 0x800e0054e) shutdown(r1, 0x0) 10:33:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x37c, &(0x7f0000000300)=[{&(0x7f0000000000)=""/97, 0x61}], 0x13, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfe72, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r2, r4) setsockopt$inet_int(r3, 0x0, 0x47, 0x0, 0x0) recvfrom$inet(r5, 0x0, 0xffffff27, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) 10:33:28 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/f.le.\x00', 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 10:33:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 10:33:28 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:29 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(0x0, 0x0) setitimer(0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x64000775, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 10:33:29 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:29 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0805b5055e0bcfe8474071") socket(0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={@local, 0x68}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, &(0x7f00000000c0)) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x0}) [ 309.897151][ T8272] overlayfs: conflicting lowerdir path [ 309.949755][ T8274] overlayfs: conflicting lowerdir path [ 310.007263][ T8274] overlayfs: conflicting lowerdir path [ 310.024118][ T8272] overlayfs: conflicting lowerdir path [ 310.046284][ T8281] overlayfs: conflicting lowerdir path 10:33:29 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:29 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) [ 310.068835][ T8286] md: could not open unknown-block(8,2). [ 310.076962][ T8279] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 310.084416][ T8286] md: md_import_device returned -6 [ 310.106786][ T8279] overlayfs: missing 'lowerdir' 10:33:29 executing program 4: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x1fc) r0 = memfd_create(&(0x7f0000000180)='md5sum-em0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = gettid() execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) tkill(r1, 0x1000000000013) [ 310.337883][ T8303] overlayfs: missing 'lowerdir' [ 310.446116][ T8318] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 10:33:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0), 0x20000000000001d2) 10:33:29 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:29 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0805b5055e0bcfe8474071") socket(0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={@local, 0x68}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, &(0x7f00000000c0)) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x0}) 10:33:29 executing program 0: socket$packet(0x11, 0x2000100000000a, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:33:29 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(0x0, 0x0) setitimer(0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x64000775, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 10:33:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0x4, r1, 0x0, 0x8}) 10:33:29 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0805b5055e0bcfe8474071") socket(0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={@local, 0x68}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, &(0x7f00000000c0)) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x0}) 10:33:29 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:30 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0805b5055e0bcfe8474071") socket(0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={@local, 0x68}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, &(0x7f00000000c0)) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x0}) 10:33:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x9) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) timerfd_create(0x0, 0x0) 10:33:30 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 310.974361][ T8330] overlayfs: missing 'lowerdir' 10:33:30 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:30 executing program 2: [ 311.066870][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 311.067000][ T26] audit: type=1800 audit(1575196410.264:31): pid=8333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="hugetlb.2MB.e_in_bytes" dev="sda1" ino=16611 res=0 10:33:30 executing program 3: 10:33:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:33:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0x4, r1, 0x0, 0x8}) 10:33:30 executing program 0: 10:33:30 executing program 3: 10:33:30 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:30 executing program 2: 10:33:30 executing program 5: 10:33:30 executing program 0: 10:33:30 executing program 3: 10:33:30 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:30 executing program 2: 10:33:30 executing program 0: 10:33:30 executing program 5: 10:33:31 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:31 executing program 3: 10:33:31 executing program 2: 10:33:31 executing program 5: 10:33:31 executing program 4: 10:33:31 executing program 0: 10:33:31 executing program 3: 10:33:31 executing program 5: 10:33:31 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="12ec93badbaa8968ff780b6b7ba0294ccf3e5f5e6576ec90b40d3b620913339c920379", @ANYPTR64, @ANYRES64, @ANYPTR64], 0x0, 0x4d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 10:33:31 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x45b3}) 10:33:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) 10:33:31 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001700)=ANY=[@ANYBLOB="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"/526], 0x12e) syz_genetlink_get_family_id$tipc(0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) [ 312.504554][ T7617] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 10:33:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x24) 10:33:31 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:31 executing program 4: 10:33:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) [ 312.557004][ T7617] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 312.575475][ T7617] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 312.594886][ T7617] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 10:33:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) [ 312.670193][ T8458] ptrace attach of "/root/syz-executor.2"[8457] was attempted by "/root/syz-executor.2"[8458] 10:33:31 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000b67000), &(0x7f0000000140)=0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000240)='stat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f2, 0x0) getgid() 10:33:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/104, 0x68}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) 10:33:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0x10, 0x100000002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 10:33:32 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 10:33:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2510028, 0x0) [ 313.015267][ T8479] ptrace attach of "/root/syz-executor.5"[8478] was attempted by "/root/syz-executor.5"[8479] [ 313.197743][ T8494] EXT4-fs (sda1): re-mounted. Opts: (null) [ 313.216169][ T8497] EXT4-fs (sda1): re-mounted. Opts: (null) 10:33:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:33:32 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xa7fff) 10:33:32 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:32 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x4800) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000140)={{0x1, 0x0, @reserved="1ae9d4334a3eda945eee3e5ed9820f66e3c6ed9e82a2484caee4be6c59147b26"}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)) 10:33:32 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, r2) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r3, 0x0, 0x2, &(0x7f00000002c0)='}\x00'}, 0x30) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x6, 'ip6tnl0\x00', {0x401}, 0x7}) fcntl$getown(0xffffffffffffffff, 0x9) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000040)={0x80}) dup3(0xffffffffffffffff, r5, 0x0) dup2(0xffffffffffffffff, r6) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x800000000004, 0x0, 0x9}, 0x2c) 10:33:32 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) creat(0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) [ 313.580281][ T8510] overlayfs: missing 'lowerdir' 10:33:32 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x90000915, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0}) 10:33:32 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000180)={0x0, 'veth0_to_bond\x00'}) [ 313.675840][ T8519] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 313.695301][ T8524] overlayfs: missing 'lowerdir' [ 313.703393][ T8519] loop0: p2 size 1073741824 extends beyond EOD, truncated 10:33:32 executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, r2) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r3, 0x0, 0x2, &(0x7f00000002c0)='}\x00'}, 0x30) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) pipe(0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x6, 'ip6tnl0\x00', {0x401}, 0x7}) fcntl$getown(0xffffffffffffffff, 0x9) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000040)={0x80}) dup3(0xffffffffffffffff, r5, 0x0) dup2(0xffffffffffffffff, r6) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x800000000004, 0x0, 0x9}, 0x2c) [ 313.734434][ T8519] loop0: p4 size 32768 extends beyond EOD, truncated 10:33:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r1, 0xdf}, 0x14}}, 0x0) [ 313.783640][ T8519] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 313.828482][ T8519] loop0: p6 size 32768 extends beyond EOD, truncated 10:33:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {0x700}}}, 0xb8}}, 0x0) 10:33:33 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000040), 0x4) [ 314.097974][ T8552] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. 10:33:33 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:33:33 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000dc0)='\x00', 0x3) 10:33:33 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, 0x0) 10:33:33 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getgid() socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) 10:33:33 executing program 5: 10:33:33 executing program 4: 10:33:33 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, 0x0) 10:33:33 executing program 3: 10:33:33 executing program 5: 10:33:33 executing program 2: 10:33:33 executing program 4: [ 314.592507][ T8575] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 314.600756][ T8575] loop0: p2 size 1073741824 extends beyond EOD, truncated 10:33:33 executing program 2: [ 314.735853][ T8575] loop0: p4 size 32768 extends beyond EOD, truncated [ 314.751505][ T8575] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 314.781387][ T8575] loop0: p6 size 32768 extends beyond EOD, truncated 10:33:34 executing program 0: 10:33:34 executing program 5: 10:33:34 executing program 3: 10:33:34 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$BLKPG(r0, 0x90000915, 0x0) 10:33:34 executing program 4: 10:33:34 executing program 2: 10:33:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x9) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xb}]}}}}}}}}, 0x0) 10:33:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 10:33:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0307e2c8f9ed8d21d0000000092552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6000000e0342ef8586e5d4380a818249f6eb7d9f6e66d4c0a596ee41f32381aa3cfa74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2cba5236e1882c6011ce19e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a5aba8278d5c4ea927afd19e8f003e80efbe0b12d442ddd93c1436c9"], 0xbc) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 10:33:34 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x9) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xb}]}}}}}}}}, 0x0) timerfd_create(0x0, 0x0) 10:33:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 10:33:34 executing program 3: [ 315.423100][ T8619] overlayfs: failed to resolve './file1': -2 10:33:34 executing program 0: r0 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) clone(0x208007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/igmp6\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') 10:33:34 executing program 5: utimes(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xffea) [ 315.510945][ C0] protocol 88fb is buggy, dev hsr_slave_0 10:33:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000000)=ANY=[@ANYRES32], 0x1}], 0x3}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:33:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="2e000000120081aee4050cecff0e00fa078b5bdb4cb91be473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 10:33:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 315.663853][ T8640] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:33:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000001dc0)=ANY=[@ANYRES64=r0, @ANYBLOB="1b4b56cf7782014f567dbe429e95b3a081a928fb96cdd9414a5f16ba5fb1f619eac6983426f9a904c4546fecaf82f444fdb1a82e3410fc61f9d5bf1f4ad6282dd2e6", @ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x52) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) 10:33:35 executing program 0: r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x3, &(0x7f0000000000)=r1, 0xfcee) [ 315.798302][ T8654] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 315.806842][ T8654] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 10:33:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socket$kcm(0x2, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) socketpair(0x0, 0x1, 0xe1, &(0x7f0000000140)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 10:33:35 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000f00)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x6) 10:33:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000001dc0)=ANY=[@ANYRES64=r0, @ANYBLOB="1b4b56cf7782014f567dbe429e95b3a081a928fb96cdd9414a5f16ba5fb1f619eac6983426f9a904c4546fecaf82f444fdb1a82e3410fc61f9d5bf1f4ad6282dd2e6", @ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x52) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) 10:33:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000001dc0)=ANY=[@ANYRES64=r0, @ANYBLOB="1b4b56cf7782014f567dbe429e95b3a081a928fb96cdd9414a5f16ba5fb1f619eac6983426f9a904c4546fecaf82f444fdb1a82e3410fc61f9d5bf1f4ad6282dd2e6", @ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x52) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) 10:33:35 executing program 0: r0 = socket$kcm(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x5, &(0x7f0000000000), 0xfcee) 10:33:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) bpf$MAP_CREATE(0x0, 0x0, 0x0) 10:33:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) socket$kcm(0x2, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) socketpair(0x0, 0x1, 0xe1, &(0x7f0000000140)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 10:33:37 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) 10:33:37 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0xe1a8480764dd31cb) 10:33:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000001dc0)=ANY=[@ANYRES64=r0, @ANYBLOB="1b4b56cf7782014f567dbe429e95b3a081a928fb96cdd9414a5f16ba5fb1f619eac6983426f9a904c4546fecaf82f444fdb1a82e3410fc61f9d5bf1f4ad6282dd2e6", @ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x52) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) 10:33:37 executing program 4: r0 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x4, &(0x7f0000000000), 0xfcee) 10:33:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000001dc0)=ANY=[@ANYRES64=r0, @ANYBLOB="1b4b56cf7782014f567dbe429e95b3a081a928fb96cdd9414a5f16ba5fb1f619eac6983426f9a904c4546fecaf82f444fdb1a82e3410fc61f9d5bf1f4ad6282dd2e6", @ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x52) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) 10:33:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x80, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 10:33:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000003c0)=@bridge_delneigh={0x28, 0x1d, 0x6498c94b0f61617b, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc}]}, 0x28}}, 0x0) 10:33:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 10:33:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr="785cf25db991075e4834d9cda3d9bb8a", @in6=@dev}, {@in6=@empty, 0x0, 0x3c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 10:33:38 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f00000001c0)=""/12) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:33:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000003c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}], [{@appraise_type='appraise_type=imasig'}]}) 10:33:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000001dc0)=ANY=[@ANYRES64=r0, @ANYBLOB="1b4b56cf7782014f567dbe429e95b3a081a928fb96cdd9414a5f16ba5fb1f619eac6983426f9a904c4546fecaf82f444fdb1a82e3410fc61f9d5bf1f4ad6282dd2e6", @ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x52) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) 10:33:38 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchownat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 10:33:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000001dc0)=ANY=[@ANYRES64=r0, @ANYBLOB="1b4b56cf7782014f567dbe429e95b3a081a928fb96cdd9414a5f16ba5fb1f619eac6983426f9a904c4546fecaf82f444fdb1a82e3410fc61f9d5bf1f4ad6282dd2e6", @ANYBLOB, @ANYPTR=&(0x7f0000000040)=ANY=[]], 0x52) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) 10:33:38 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000680)={0x7, 0x21, 0x2}, 0x7) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r3 = accept(r2, 0x0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000580)=""/96, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x18c) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x70}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x81, 0x9, 0xd1, 0x3, 0x6, 0x7, 0x292, 0x40, 0x296, 0x4d00, 0x8, 0x38, 0x2, 0x9, 0x7, 0x7}, [{0x60000000, 0x70792b93, 0xa8da, 0x1, 0x1, 0x9, 0x1, 0x6}], "", [[], []]}, 0x278) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x77c) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/253) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1401, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000280)={0x553f45f5, 0xfe, 0x6c, 0x0, 0x7, 0x2}) 10:33:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 10:33:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x79}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 10:33:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr="785cf25db991075e4834d9cda3d9bb8a", @in6=@ipv4={[], [], @loopback}}, {@in6=@empty, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4309(rfc4106-gcm-aesni)\x00'}}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x184}}, 0x0) 10:33:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) 10:33:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x5, 0x3}, r2, 0x0, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x0, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) write$cgroup_subtree(r2, &(0x7f0000001dc0)=ANY=[@ANYRES64=r1, @ANYBLOB="1b4b56cf7782014f567dbe429e95b3a081a928fb96cdd9414a5f16ba5fb1f619eac6983426f9a904c4546fecaf82f444fdb1a82e3410fc61f9d5bf1f4ad6282dd2e67eb54e000069eb4e52dda50025cd7b193b70ce598b959c95960b429aa6653a63ecc4be6ee33206e8902f7eb6c7ca87919a2e0f326493831ce70bec9e6297ae5e214b585bd706076ec0aea674792ff65ca896", @ANYPTR, @ANYBLOB="fc2dffe80a90f3c86a1c11c471f9426be683b7486be64df69a82490d2983b546039dddfb378ab58c5e05b84131490655a85b3fe56881bd0fe5a6850a3c8fd592f7c34814da83b39b00f76ec8bfab272a8a7c84ec05056350ea0ff3d76e6ff86cc8c752bfc435d91d03768696d0e40f4e0d3a637ced0ac1f1555a0296d5394763a01bf0d0b37ccf907a252304730b67c95d0ce3574cf751708e3d613c674736910d2ee44bc360bfacf0e5ebb60c2c1a89bf2aa3cfe5f899e22f72f30d06e43e98123a915454e497729d09cfe406c9d0259777c7ef763d955e6b4066a964af241d5119ea0d649773ca66698438ed0d", @ANYPTR=&(0x7f0000000040)=ANY=[]], 0xfffffffffffffe6a) openat$cgroup_ro(r2, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r5, 0x6, 0x10}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000007340)={&(0x7f0000006f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000007240)=[{&(0x7f0000006fc0)=""/41, 0x29}, {&(0x7f0000007000)=""/62, 0x3e}, {&(0x7f0000007040)=""/81, 0x51}, {&(0x7f00000070c0)=""/168, 0xa8}, {0x0}, {&(0x7f0000007200)=""/48, 0x30}], 0x6, &(0x7f00000072c0)=""/82, 0x52}, 0x2000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x667a}, 0xffffffffffffffff, 0x1, r6, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r7, 0x0, 0xec, 0xa7, &(0x7f0000000780)="9af53aa6f018b4f61df719de0f398b59d7cbb4ed67a0380907865e81fc86438da66db6ec53d56220ee08c034af28a635499f772e18b7ad63e8338aa07d9134f5951ecac8a5f6deb1a6ef8ce9dcfeb97d9c56480ab67ce3226eced9bc84de7a68da8f41c2ac5d240aa2067ff9c72fed4140f0f1cb1617c27da3d64a35de5410d98d558e1f0a8c8123fdebdc4322eb6e3ded910650d815f575d8852ba945334cfc1a1c342ea2d8e344782bdda0bed4ddd3c2a9e3165f54d3453e2d4021ca211e6b3bed1573f2acc775d59a832292a29340a1d62b3986b195255688a030ce6627215158badf27a51badf0c44a03", &(0x7f0000000680)=""/167, 0x7, 0x0, 0x3d, 0xb8, &(0x7f0000000340)="9582d76443521efe4716114389f7cd4563ea99ea9747ae3019c935d30cf74ea042811c7567906bc6a62168cbb8a1387f8d831819bd063b067779483e22", &(0x7f0000001bc0)="676dd686eb0660021f3a96c87a36fe6ebb5b8fd4b5a66e6948d209ff52b57e97f9716f801b9252a394b2c95bc04c6d203d3fdefd58411ed7f5b654730594445cc1f64e12ead93318a1b607cc4a945859a7822169bfaced867e441c4d79ad4270ec724c9285ff20e0721cd38494cc79229fd87b4203ab0506b63f7331b4af161c8a4b1693e7c162bd31bb51469a1065551fceac2a4ddfffd896b9aebb5d31d33b7528b27202e51a92d430aa8cb4479944c1e8c5511b974c8d"}, 0x40) 10:33:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x3202}) write$cgroup_subtree(r4, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x7ffff) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000013c0)={'ip6gre0\x00', 0x100}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r6 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x2, 0xffffffffffffffff, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x1, 0x47, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0xfffffffffffffffd, 0x0, 0x7}, r6, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) 10:33:39 executing program 4: r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x3, &(0x7f0000000000)=r1, 0xfcee) 10:33:39 executing program 0: socket$kcm(0x2, 0x20000000002, 0x73) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000502d25a0004000000000500fc0010000b4002000000053582c137153e370900098000f017", 0x2b}], 0x1}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000502d25a0004000000000500fc0010000b4002000000053582c137153e370900098000f01700d1bd", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002a000502d25a0004000000000500fc0010000b4002000000053582c137153e370900098000f01700d1", 0x2d}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) write$cgroup_subtree(r2, &(0x7f00000007c0)=ANY=[@ANYPTR64, @ANYRES32=r3, @ANYRES16], 0xe) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000340)) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x64) openat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memor=\xdcA\x03\x02\xe1\n\x8c\xfe\xfc\xdes\x80-\xec\xe2y\xb3\xf5\x99\xbbnts\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)={0x0, 0x0, 0x8}, 0x10) socket$kcm(0x2, 0x0, 0x2) 10:33:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:39 executing program 4: r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x3, &(0x7f0000000000)=r1, 0xfcee) [ 320.360739][ T26] audit: type=1804 audit(1575196419.554:32): pid=8809 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir515886261/syzkaller.QhphJh/45/memory.events" dev="sda1" ino=16686 res=1 [ 320.435076][ T8818] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 10:33:39 executing program 2: [ 320.514410][ T8818] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 10:33:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x5, 0x3}, r2, 0x0, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x0, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) write$cgroup_subtree(r2, &(0x7f0000001dc0)=ANY=[@ANYRES64=r1, @ANYBLOB="1b4b56cf7782014f567dbe429e95b3a081a928fb96cdd9414a5f16ba5fb1f619eac6983426f9a904c4546fecaf82f444fdb1a82e3410fc61f9d5bf1f4ad6282dd2e67eb54e000069eb4e52dda50025cd7b193b70ce598b959c95960b429aa6653a63ecc4be6ee33206e8902f7eb6c7ca87919a2e0f326493831ce70bec9e6297ae5e214b585bd706076ec0aea674792ff65ca896", @ANYPTR, @ANYBLOB="fc2dffe80a90f3c86a1c11c471f9426be683b7486be64df69a82490d2983b546039dddfb378ab58c5e05b84131490655a85b3fe56881bd0fe5a6850a3c8fd592f7c34814da83b39b00f76ec8bfab272a8a7c84ec05056350ea0ff3d76e6ff86cc8c752bfc435d91d03768696d0e40f4e0d3a637ced0ac1f1555a0296d5394763a01bf0d0b37ccf907a252304730b67c95d0ce3574cf751708e3d613c674736910d2ee44bc360bfacf0e5ebb60c2c1a89bf2aa3cfe5f899e22f72f30d06e43e98123a915454e497729d09cfe406c9d0259777c7ef763d955e6b4066a964af241d5119ea0d649773ca66698438ed0d", @ANYPTR=&(0x7f0000000040)=ANY=[]], 0xfffffffffffffe6a) openat$cgroup_ro(r2, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r5, 0x6, 0x10}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000007340)={&(0x7f0000006f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000007240)=[{&(0x7f0000006fc0)=""/41, 0x29}, {&(0x7f0000007000)=""/62, 0x3e}, {&(0x7f0000007040)=""/81, 0x51}, {&(0x7f00000070c0)=""/168, 0xa8}, {0x0}, {&(0x7f0000007200)=""/48, 0x30}], 0x6, &(0x7f00000072c0)=""/82, 0x52}, 0x2000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x667a}, 0xffffffffffffffff, 0x1, r6, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r7, 0x0, 0xec, 0xa7, &(0x7f0000000780)="9af53aa6f018b4f61df719de0f398b59d7cbb4ed67a0380907865e81fc86438da66db6ec53d56220ee08c034af28a635499f772e18b7ad63e8338aa07d9134f5951ecac8a5f6deb1a6ef8ce9dcfeb97d9c56480ab67ce3226eced9bc84de7a68da8f41c2ac5d240aa2067ff9c72fed4140f0f1cb1617c27da3d64a35de5410d98d558e1f0a8c8123fdebdc4322eb6e3ded910650d815f575d8852ba945334cfc1a1c342ea2d8e344782bdda0bed4ddd3c2a9e3165f54d3453e2d4021ca211e6b3bed1573f2acc775d59a832292a29340a1d62b3986b195255688a030ce6627215158badf27a51badf0c44a03", &(0x7f0000000680)=""/167, 0x7, 0x0, 0x3d, 0xb8, &(0x7f0000000340)="9582d76443521efe4716114389f7cd4563ea99ea9747ae3019c935d30cf74ea042811c7567906bc6a62168cbb8a1387f8d831819bd063b067779483e22", &(0x7f0000001bc0)="676dd686eb0660021f3a96c87a36fe6ebb5b8fd4b5a66e6948d209ff52b57e97f9716f801b9252a394b2c95bc04c6d203d3fdefd58411ed7f5b654730594445cc1f64e12ead93318a1b607cc4a945859a7822169bfaced867e441c4d79ad4270ec724c9285ff20e0721cd38494cc79229fd87b4203ab0506b63f7331b4af161c8a4b1693e7c162bd31bb51469a1065551fceac2a4ddfffd896b9aebb5d31d33b7528b27202e51a92d430aa8cb4479944c1e8c5511b974c8d"}, 0x40) 10:33:39 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x5, 0x3}, r2, 0x0, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r3, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x0, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) write$cgroup_subtree(r2, &(0x7f0000001dc0)=ANY=[@ANYRES64=r1, @ANYBLOB="1b4b56cf7782014f567dbe429e95b3a081a928fb96cdd9414a5f16ba5fb1f619eac6983426f9a904c4546fecaf82f444fdb1a82e3410fc61f9d5bf1f4ad6282dd2e67eb54e000069eb4e52dda50025cd7b193b70ce598b959c95960b429aa6653a63ecc4be6ee33206e8902f7eb6c7ca87919a2e0f326493831ce70bec9e6297ae5e214b585bd706076ec0aea674792ff65ca896", @ANYPTR, @ANYBLOB="fc2dffe80a90f3c86a1c11c471f9426be683b7486be64df69a82490d2983b546039dddfb378ab58c5e05b84131490655a85b3fe56881bd0fe5a6850a3c8fd592f7c34814da83b39b00f76ec8bfab272a8a7c84ec05056350ea0ff3d76e6ff86cc8c752bfc435d91d03768696d0e40f4e0d3a637ced0ac1f1555a0296d5394763a01bf0d0b37ccf907a252304730b67c95d0ce3574cf751708e3d613c674736910d2ee44bc360bfacf0e5ebb60c2c1a89bf2aa3cfe5f899e22f72f30d06e43e98123a915454e497729d09cfe406c9d0259777c7ef763d955e6b4066a964af241d5119ea0d649773ca66698438ed0d", @ANYPTR=&(0x7f0000000040)=ANY=[]], 0xfffffffffffffe6a) openat$cgroup_ro(r2, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r5, 0x6, 0x10}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000007340)={&(0x7f0000006f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000007240)=[{&(0x7f0000006fc0)=""/41, 0x29}, {&(0x7f0000007000)=""/62, 0x3e}, {&(0x7f0000007040)=""/81, 0x51}, {&(0x7f00000070c0)=""/168, 0xa8}, {0x0}, {&(0x7f0000007200)=""/48, 0x30}], 0x6, &(0x7f00000072c0)=""/82, 0x52}, 0x2000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x5, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x667a}, 0xffffffffffffffff, 0x1, r6, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f00000001c0)='memory.evenvs\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r7, 0x0, 0xec, 0xa7, &(0x7f0000000780)="9af53aa6f018b4f61df719de0f398b59d7cbb4ed67a0380907865e81fc86438da66db6ec53d56220ee08c034af28a635499f772e18b7ad63e8338aa07d9134f5951ecac8a5f6deb1a6ef8ce9dcfeb97d9c56480ab67ce3226eced9bc84de7a68da8f41c2ac5d240aa2067ff9c72fed4140f0f1cb1617c27da3d64a35de5410d98d558e1f0a8c8123fdebdc4322eb6e3ded910650d815f575d8852ba945334cfc1a1c342ea2d8e344782bdda0bed4ddd3c2a9e3165f54d3453e2d4021ca211e6b3bed1573f2acc775d59a832292a29340a1d62b3986b195255688a030ce6627215158badf27a51badf0c44a03", &(0x7f0000000680)=""/167, 0x7, 0x0, 0x3d, 0xb8, &(0x7f0000000340)="9582d76443521efe4716114389f7cd4563ea99ea9747ae3019c935d30cf74ea042811c7567906bc6a62168cbb8a1387f8d831819bd063b067779483e22", &(0x7f0000001bc0)="676dd686eb0660021f3a96c87a36fe6ebb5b8fd4b5a66e6948d209ff52b57e97f9716f801b9252a394b2c95bc04c6d203d3fdefd58411ed7f5b654730594445cc1f64e12ead93318a1b607cc4a945859a7822169bfaced867e441c4d79ad4270ec724c9285ff20e0721cd38494cc79229fd87b4203ab0506b63f7331b4af161c8a4b1693e7c162bd31bb51469a1065551fceac2a4ddfffd896b9aebb5d31d33b7528b27202e51a92d430aa8cb4479944c1e8c5511b974c8d"}, 0x40) 10:33:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b7030000001000006a0a00fe000000008500000027000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f09886bd005362df1d4fdd860db580892243533e0f242a46b3009a54f4077db0d4968a384b0f59c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13460493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af81a4cd8f3ad2c4c3b34958d1144937d658f8c8a7a9ba2ebdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439ced91f5c93f7f4d256c1d06e7fa69393596301460142f83b422dbe57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a305447c5e0807af806f952e8df0b1766ec7ecbd061772daa52a38539295d3fea7a7e66944121ff041143edfa9f1bf98d0a38edc345415c42d3d2dd3339d32a4796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881015c9e1842fbdf1bb75c663e37040000005cd62e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02d0a1c900000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 320.678328][ T26] audit: type=1804 audit(1575196419.874:33): pid=8808 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir515886261/syzkaller.QhphJh/45/memory.events" dev="sda1" ino=16686 res=1 [ 320.761608][ T8809] syz-executor.5 (8809) used greatest stack depth: 10000 bytes left [ 320.794314][ T8812] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 320.813550][ T8812] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 10:33:40 executing program 4: 10:33:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x3202}) write$cgroup_subtree(r4, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x7ffff) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000013c0)={'ip6gre0\x00', 0x100}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r6 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x2, 0xffffffffffffffff, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x1, 0x47, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0xfffffffffffffffd, 0x0, 0x7}, r6, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) 10:33:40 executing program 0: 10:33:40 executing program 3: 10:33:40 executing program 4: 10:33:40 executing program 1: 10:33:40 executing program 0: 10:33:40 executing program 4: 10:33:40 executing program 3: [ 321.439052][ T26] audit: type=1804 audit(1575196420.634:34): pid=8842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir515886261/syzkaller.QhphJh/46/memory.events" dev="sda1" ino=16695 res=1 10:33:40 executing program 4: [ 322.311679][ T8161] device bridge_slave_1 left promiscuous mode [ 322.318078][ T8161] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.371532][ T8161] device bridge_slave_0 left promiscuous mode [ 322.377801][ T8161] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.071520][ T8161] device hsr_slave_0 left promiscuous mode [ 323.111434][ T8161] device hsr_slave_1 left promiscuous mode [ 323.187143][ T8161] team0 (unregistering): Port device team_slave_1 removed [ 323.198374][ T8161] team0 (unregistering): Port device team_slave_0 removed [ 323.209296][ T8161] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 323.261333][ T8161] device bond_slave_1 left promiscuous mode [ 323.271746][ T8161] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 323.311461][ T8161] device bond_slave_0 left promiscuous mode [ 323.339201][ T8161] bond0 (unregistering): Released all slaves [ 323.464499][ T8866] IPVS: ftp: loaded support on port[0] = 21 [ 323.526112][ T8866] chnl_net:caif_netlink_parms(): no params data found [ 323.608266][ T8866] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.616040][ T8866] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.626248][ T8866] device bridge_slave_0 entered promiscuous mode [ 323.634581][ T8866] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.643983][ T8866] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.652230][ T8866] device bridge_slave_1 entered promiscuous mode [ 323.673199][ T8866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.686408][ T8866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.707890][ T8866] team0: Port device team_slave_0 added [ 323.715318][ T8866] team0: Port device team_slave_1 added [ 323.773795][ T8866] device hsr_slave_0 entered promiscuous mode [ 323.811856][ T8866] device hsr_slave_1 entered promiscuous mode [ 323.851490][ T8866] debugfs: Directory 'hsr0' with parent '/' already present! [ 323.868616][ T8866] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.875810][ T8866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.883135][ T8866] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.890392][ T8866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.938656][ T8866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.955367][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.966078][ T7562] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.974188][ T7562] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.987917][ T8866] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.998865][ T7562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.008172][ T7562] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.015419][ T7562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.033626][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.042426][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.049879][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.058883][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.076410][ T8866] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.087677][ T8866] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.100436][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.109393][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.118610][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.127651][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.143524][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.151454][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.159243][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.172094][ T8866] 8021q: adding VLAN 0 to HW filter on device batadv0 10:33:43 executing program 2: 10:33:43 executing program 1: 10:33:43 executing program 0: 10:33:43 executing program 3: 10:33:43 executing program 4: 10:33:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x3202}) write$cgroup_subtree(r4, &(0x7f0000001400)=ANY=[@ANYBLOB="00030e80493f1ec2cec9607e8864c45700d7026b00570500cd020093dd86dd00008848ba02000000729422ad6c688342b9c39e80aca4b1d8c40176ec09b4280452fd69867a3f5fa452060d297fad01b4e35eb9e6ffffdfd178514a941af96fe540551680107fdf79d1af8f4e56309ac9733d41cc0ff11999c3c3740f085a20084e2fae633fa72da4d9c9fc1a25bd75cffee98dade88dae3ba381affb1d72443a7696bcb66755f76525b2b08e67aa0d1a080dfaaa21bbeb22b8a28206636619006e775b25498dc1408a6529e5dc66da5afdaaea490a9a4dd379c194029c828f123858cf8ae446803d2d2c7a8373f46480c603c263a71c28e62f7a86062cd659226c5c57f5474570"], 0x7ffff) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000013c0)={'ip6gre0\x00', 0x100}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r6 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x2, 0xffffffffffffffff, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x1, 0x47, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0xfffffffffffffffd, 0x0, 0x7}, r6, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) 10:33:43 executing program 0: 10:33:43 executing program 3: 10:33:43 executing program 1: 10:33:43 executing program 4: 10:33:43 executing program 2: 10:33:43 executing program 4: [ 324.760590][ T26] audit: type=1804 audit(1575196423.954:35): pid=8882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir515886261/syzkaller.QhphJh/47/memory.events" dev="sda1" ino=16702 res=1 10:33:44 executing program 0: 10:33:44 executing program 2: 10:33:44 executing program 3: 10:33:44 executing program 4: 10:33:44 executing program 1: [ 325.171572][ T8882] syz-executor.5 (8882) used greatest stack depth: 9696 bytes left 10:33:44 executing program 5: 10:33:44 executing program 3: 10:33:44 executing program 0: 10:33:44 executing program 2: 10:33:44 executing program 4: 10:33:44 executing program 1: 10:33:44 executing program 3: 10:33:44 executing program 0: 10:33:44 executing program 2: 10:33:44 executing program 4: 10:33:44 executing program 5: 10:33:44 executing program 3: 10:33:44 executing program 1: 10:33:44 executing program 0: 10:33:44 executing program 2: 10:33:45 executing program 4: 10:33:45 executing program 3: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) 10:33:45 executing program 5: 10:33:45 executing program 2: 10:33:45 executing program 1: 10:33:45 executing program 0: 10:33:45 executing program 4: 10:33:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) recvfrom$inet(r0, 0x0, 0xfffffd25, 0x2, 0x0, 0x800e00548) shutdown(r0, 0x0) 10:33:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000016c0)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) shutdown(r1, 0x0) 10:33:45 executing program 0: mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20411, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) fstat(r2, &(0x7f0000002400)) 10:33:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/127, 0x7f}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) r3 = dup(r2) shutdown(r3, 0x0) 10:33:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/146, 0x92}], 0x1) shutdown(r1, 0x0) 10:33:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/31, 0x1f}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) r3 = dup(r2) shutdown(r3, 0x0) 10:33:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x80, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 10:33:45 executing program 1: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000016d40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x237, 0x0, 0x0, 0x0, 0xfffffffffffffe2c}, 0x0) 10:33:45 executing program 1: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000016d40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x237, 0x0, 0x0, 0x0, 0xfffffffffffffe2c}, 0x0) 10:33:45 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000016d40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x237, 0x0, 0x0, 0x0, 0xfffffffffffffe2c}, 0x0) 10:33:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 10:33:45 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 10:33:46 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000016d40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x237, 0x0, 0x0, 0x0, 0xfffffffffffffe2c}, 0x0) 10:33:46 executing program 5: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) 10:33:46 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x80020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_misc(r0, 0x0, 0x0) 10:33:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:33:46 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 10:33:46 executing program 4: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 10:33:46 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) clock_settime(0x0, &(0x7f0000000100)={0x77359400}) 10:33:46 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000680)={0x7, 0x21, 0x2}, 0x7) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f00000004c0)) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000580)=""/96, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f508300200000040847bc2fdffff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f7d3981e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c915b6c3fc45a5701635ae582f3c46a6fc39740aac6f2282f8b15f099d7cf2a2d80f132077b478cebc5552e149a3fdf5c67af8823cc16279c344d3d9158f99dc221feff389f5e8971dc6b291ec0a98d98a3c1ea1cc9bfc33b883e16e1324f8fea4778898f5687c14f050c057009b"], 0x14a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe5f8440516fa1285}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x70}}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x81, 0x9, 0xd1, 0x3, 0x6, 0x7, 0x292, 0x40, 0x0, 0x4d00, 0x8, 0x38, 0x2, 0x9, 0x7, 0x7}, [{0x60000000, 0x70792b93, 0xa8da, 0x1, 0x1, 0x9, 0x1}], "b957c0bfe3a9f1c85841c405dd92ac397ba3", [[], []]}, 0x28a) getdents(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/253) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1401, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f0000000280)={0x553f45f5, 0xfe, 0x6c, 0x0, 0x7, 0x2}) [ 327.387916][ T26] audit: type=1804 audit(1575196426.584:36): pid=9033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir161248331/syzkaller.XwWhMP/63/file0" dev="sda1" ino=16728 res=1 03:33:20 executing program 2: clone(0x40040d00, 0x0, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x52, 0x100, 0x3, {0x5, 0x6}, {0xf000}, @ramp={0x5, 0x5, {0x401, 0x0, 0x6, 0x284}}}) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 03:33:20 executing program 4: 03:33:20 executing program 3: 03:33:20 executing program 1: 03:33:20 executing program 4: [ 327.737509][ T9055] IPVS: ftp: loaded support on port[0] = 21 03:33:20 executing program 3: 03:33:20 executing program 1: 03:33:20 executing program 0: 03:33:20 executing program 4: 03:33:20 executing program 3: [ 328.020122][ T9055] IPVS: ftp: loaded support on port[0] = 21 03:33:20 executing program 4: 03:33:21 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000680)={0x7, 0x21, 0x2}, 0x7) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f00000004c0)) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000580)=""/96, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x14a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe5f8440516fa1285}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x70}}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x81, 0x9, 0xd1, 0x3, 0x6, 0x7, 0x292, 0x40, 0x0, 0x4d00, 0x8, 0x38, 0x2, 0x9, 0x7, 0x7}, [{0x60000000, 0x70792b93, 0xa8da, 0x1, 0x1, 0x9, 0x1}], "b957c0bfe3a9f1c85841c405dd92ac397ba3", [[], []]}, 0x28a) getdents(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/253) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1401, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f0000000280)={0x553f45f5, 0xfe, 0x6c, 0x0, 0x7, 0x2}) 03:33:21 executing program 2: clone(0x40040d00, 0x0, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x52, 0x100, 0x3, {0x5, 0x6}, {0xf000}, @ramp={0x5, 0x5, {0x401, 0x0, 0x6, 0x284}}}) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 03:33:21 executing program 1: 03:33:21 executing program 3: 03:33:21 executing program 0: 03:33:21 executing program 4: 03:33:21 executing program 0: 03:33:21 executing program 3: [ 328.567236][ T9087] IPVS: ftp: loaded support on port[0] = 21 03:33:21 executing program 1: 03:33:21 executing program 4: 03:33:21 executing program 4: 03:33:21 executing program 0: [ 328.916097][ T9093] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 328.937841][ T9093] FAT-fs (loop5): Filesystem has been set read-only [ 328.981815][ T9093] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 03:33:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 03:33:21 executing program 3: 03:33:21 executing program 2: 03:33:21 executing program 1: 03:33:21 executing program 4: 03:33:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/123, 0x7b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 03:33:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0xfffffd25, 0x2, 0x0, 0x800e00548) shutdown(r0, 0x0) 03:33:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/43, 0x2b}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) close(0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 03:33:21 executing program 4: mlockall(0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20411, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x59c, 0x0, 0x0, 0x800e004de) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e5) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) fstat(0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000002400)) socket$inet_udplite(0x2, 0x2, 0x88) fstat(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) 03:33:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5e36, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) listen(r0, 0x0) recvfrom$inet(r1, 0x0, 0xf263aaa569d5e4a, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) 03:33:22 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:33:22 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) preadv(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x2000107c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0x200) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 03:33:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0307e2c8f9ed8d21d0000000092552fba4784466ebedbcc3e2a012ecdb76658b7e06c0e09d1ede6000000e0342ef8586e5d4380a818249f6eb7d9f6e66d4c0a596ee41f32381aa3cfa74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2cba5236e1882c6011ce19e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a5aba8278d5c4ea927afd19e8f003e80efbe0b12d442ddd93c1436c9cbafacbe4b03ba4b65"], 0xc5) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 03:33:22 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x32a5449}], 0x340, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r1, 0x5452, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) [ 329.622687][ T9150] ptrace attach of "/root/syz-executor.0"[9149] was attempted by "/root/syz-executor.0"[9150] 03:33:22 executing program 3: mlockall(0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x20411, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) fstat(r1, &(0x7f0000002400)) 03:33:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/115, 0x73}, {0x0}], 0x2}, 0x0) shutdown(r0, 0x0) 03:33:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:33:22 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) 03:33:22 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchownat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x1000) 03:33:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, &(0x7f0000001900)) 03:33:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r3}, 0xc) close(r4) 03:33:22 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000300)=""/140, 0x8c, 0x11120, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) msgget$private(0x0, 0x306) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0x4, r1, 0x0, 0x8, 0x800}) 03:33:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x80020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_misc(r2, 0x0, 0x0) [ 330.550939][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.556747][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:33:23 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x5dc291) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 03:33:23 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000680)={0x7, 0x21, 0x2}, 0x7) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f00000004c0)) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000580)=""/96, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x13e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe5f8440516fa1285}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x70}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x81, 0x9, 0xd1, 0x0, 0x6, 0x7, 0x292, 0x40, 0x296, 0x4d00, 0x8, 0x38, 0x2, 0x9, 0x7, 0x7}, [{0x60000000, 0x70792b93, 0xa8da, 0x1, 0x1, 0x9, 0x1, 0x6}], "b957c0bfe3a9f1c85841c405dd92ac397ba316ce26f080", [[], []]}, 0x28f) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x77c) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/253) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x1401, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000280)={0x553f45f5, 0xfe, 0x6c, 0x0, 0x7, 0x2}) 03:33:23 executing program 5: clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000100)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000180)={@my=0x1}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000100)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000180)={@my=0x1}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000100)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000180)={@my=0x1}) ptrace(0x4206, r0) tkill(r0, 0x9) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/115, 0x73}, {0x0}], 0x2}, 0x0) shutdown(r0, 0x0) 03:33:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7", 0xf6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 331.162048][ T26] audit: type=1800 audit(2000000003.719:37): pid=9201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="hugetlb.2MB.e_in_bytes" dev="sda1" ino=16562 res=0 03:33:23 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000300)=""/140, 0x8c, 0x11120, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) msgget$private(0x0, 0x306) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000002c0)={0x4, r1, 0x0, 0x8, 0x800}) 03:33:23 executing program 1: 03:33:23 executing program 5: 03:33:23 executing program 5: 03:33:24 executing program 1: 03:33:24 executing program 5: 03:33:24 executing program 1: 03:33:24 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x4800) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000140)={{0x1, 0x0, @reserved="1ae9d4334a3eda945eee3e5ed9820f66e3c6ed9e82a2484caee4be6c59147b26"}}) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @random="c69a6b4c3e77", [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xb}]}}}}}}}}, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) r4 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)) 03:33:24 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000680)={0x7, 0x21, 0x2}, 0x7) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r3 = accept(r2, 0x0, &(0x7f00000004c0)) getsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000580)=""/96, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x13e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe5f8440516fa1285}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x70}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x0, 0x81, 0x9, 0xd1, 0x0, 0x6, 0x7, 0x292, 0x40, 0x296, 0x4d00, 0x8, 0x38, 0x2, 0x9, 0x7, 0x7}, [{0x60000000, 0x70792b93, 0xa8da, 0x1, 0x1, 0x9, 0x1, 0x6}], "b957c0bfe3a9f1c85841c405dd92ac397ba316ce26f080", [[], []]}, 0x28f) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x77c) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000002c0)=""/253) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x1401, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000280)={0x553f45f5, 0xfe, 0x6c, 0x0, 0x7, 0x2}) 03:33:24 executing program 5: 03:33:24 executing program 3: 03:33:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x10002) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) 03:33:26 executing program 1: 03:33:26 executing program 5: 03:33:26 executing program 3: 03:33:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="2800000010005fba955600017dfca97809c90000", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) 03:33:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r0, 0x1) syz_open_dev$binderN(0x0, 0x0, 0x0) 03:33:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) dup(r0) eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffe44, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4034abbb9b40212014a50f34"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') tkill(r2, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:33:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:33:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) [ 334.435159][ T9291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.459346][ T9291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:33:27 executing program 0: 03:33:27 executing program 1: [ 334.531855][ T9303] ptrace attach of "/root/syz-executor.1"[9299] was attempted by "/root/syz-executor.1"[9303] [ 334.551714][ T9291] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:33:27 executing program 4: 03:33:27 executing program 0: 03:33:27 executing program 1: 03:33:27 executing program 3: 03:33:27 executing program 2: 03:33:27 executing program 5: 03:33:27 executing program 4: 03:33:27 executing program 0: 03:33:27 executing program 2: 03:33:27 executing program 3: 03:33:27 executing program 1: 03:33:27 executing program 4: 03:33:27 executing program 5: 03:33:27 executing program 0: 03:33:27 executing program 2: 03:33:27 executing program 3: 03:33:27 executing program 4: 03:33:27 executing program 5: 03:33:27 executing program 1: 03:33:28 executing program 0: 03:33:28 executing program 4: 03:33:28 executing program 1: 03:33:28 executing program 3: 03:33:28 executing program 5: 03:33:28 executing program 2: 03:33:28 executing program 0: 03:33:28 executing program 4: 03:33:28 executing program 5: 03:33:28 executing program 3: 03:33:28 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000016d40)={0x0, 0x0, 0x0}, 0x0) 03:33:28 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000016d40)={0x0, 0x0, 0x0}, 0x0) 03:33:28 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000001900), 0xffffffffffffff6d) 03:33:28 executing program 4: socket$kcm(0x11, 0x3, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x28e) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 03:33:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x894c, 0x0) 03:33:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="00030e80493f1ec2cec9607e8864c45700d7026b00570500cd020093dd86dd00008848ba02000000729422ad6c688342b9c39e80aca4b1d8c40176ec09b4280452fd69867a3f5fa452060d297fad01b4e35eb9e6ffffdfd178514a941af96fe540551680107fdf79d1af8f4e56309ac9733d41cc0ff11999c3c3740f085a20084e2fae633fa72da4d9c9fc1a25bd75cffee98dade88dae3ba381affb1d72443a7696bcb66755f76525b2b08e67aa0d1a080dfaaa21bbeb22b8a28206636619006e775b25498dc1408a6529e5dc66da5afdaaea490a9a4dd379c194029c828f123858cf8ae44680"], 0xe7) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000013c0)={'ip6gre0\x00', 0x100}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r4, 0x84, 0x19, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x2, 0xffffffffffffffff, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 03:33:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x4, 0x9, 0x9, 0x8}, &(0x7f00000002c0)=0x8001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x7fff}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006c80)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x2, 0x0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/.yz0\xff', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') socket$kcm(0xa, 0x0, 0x11) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffe77, 0x7, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000009c0)=@in={0x2, 0x4e20, @empty}, 0x80, &(0x7f0000000d00)=[{0x0}, {0x0}, {&(0x7f0000000b40)="b5eadd171cddd3f41e0152962a62d0ff19200383907873a0f25ae136b2d4751a0e1e72999f40d871d0c452cc8ffb87f249298006499be278a93f10ce62efe7817bc527db72ead86328a1362fcb6a00458a8c8704d1794ace3835553b09fe48f194e658974e2b3ec42b67402277fab98eb2b00592b84a807b11d3e85f4b9a151c3b712b4672c3ac60a2dbf8571df91e6a7575af33edaa0b482d2e7db195f315d2c71596c6a6f9dbc83b48902accc8a8d5a60daeec5cf974cce0770e685495d6d04eb5772408ac2e7bb52dfc5e8ba750e6d68ef3ea3b6bb6e9088cdaf88396a52926ea64f1ce77c7e5763b252db37344a434", 0xf1}, {&(0x7f0000000c40)="b588021c2ec97d733b38d0623138e027ee6306104cc970d760ec38fe0d335899811deead8def9fc557100545eeaa83b97b11725d032b8d9fc427226382523dad631b291d11191212d819f1fbbf1861269b17811b28f565ec925caf1f2d9e62f47a7e61fa6e9e6e025dea6f5e07d5455ed883cb19f47240bd128d4bcfa491d7b0d59ded5a41928ad1f93f23080163bf0d296ad09199cb", 0x96}], 0x4, &(0x7f0000000d40)=[{0x58, 0x104, 0x1, "6746cccbfab2926cc7d45085945608f32073ce610f21b914347bf2ecd24c073066ac6d7b5d7faf2c7daa178ca0d62ad7aecf0a7b009027cea2e55cc204e543e9daf76c95bb23"}, {0xf0, 0x0, 0x0, "25c7164130a1a03d1384c67303d4d87f5553f94952275d5591e01662a964e820df0b913dc965d9198932358b7240c957a58b3db0ab909cfe8dbd0ced848845e63cad8aa38e4a4fe5de8ff431b6218f7c1d480127c7b6b900a0a8ff6bbfdfa64e65090bb57fd24d7280fcc13498652de9887e0a59d6d64b24bd73d5a9f29187a759ed172a77f0ae0ebd1e935e1acd80316d31826908a80be379d0aa9a8705c0dc17b0ddfa9c79a99f57fe9e769735faf71cf94ed821ffde24402876aed75f57124efb8c12411811103398a6cee476160d62dc833cd0d720523caa962e"}, {0x50, 0x0, 0x10001, "e5c4d24e898fd98e223d029470962e01c39af66a9e152ede0b2ca8fff120f26d4edf464dd5c724e4833275029d2a166d1d8a922fc898aba9ce0acb1d51fe"}, {0xa8, 0x10f, 0x7, "21150c2d0f08e5f37e8fef2f7f23578274c8e239a0f8cce91b3cc82059174d6c13a70d686ceff1f1ae552829152bbdca4c6a18d7cbab17a45b9861a4379cc0fbff709b868ca86a73d73302c4d4e748a827e901756d1ab4eb29ac2ac58d921acb1fd731a63633be7bf18593a905202a260b6f35962de3b5df0ab513d2741adba40df56da0d382a558fef23eadb0a4caf819b3"}], 0x240}, 0x8001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000340)={'veth1_to_hsr\x00', 0x500}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000140)="b4", 0x0, 0x2}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x2761, 0x0) perf_event_open(&(0x7f00000037c0)={0x3, 0x70, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x4, 0x7fffffff, 0x0, 0x3}, 0x0, 0x693, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 03:33:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002}) 03:33:28 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000016d40)={0x0, 0x0, 0x0}, 0x0) 03:33:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000180)={0x2, 0x0, 0x11, &(0x7f0000000100)="d6499a863af0a26de5203d804822bd4745"}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 03:33:28 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC], 0x0, 0x14}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 336.381371][ T26] audit: type=1804 audit(2000000008.929:38): pid=9397 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir236827295/syzkaller.VuVys3/84/memory.events" dev="sda1" ino=16588 res=1 03:33:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 336.552935][ T9423] ptrace attach of "/root/syz-executor.5"[9421] was attempted by "/root/syz-executor.5"[9423] 03:33:29 executing program 2: syz_open_procfs(0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 03:33:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) fcntl$setown(r2, 0x6, 0x0) recvfrom$inet(r0, 0x0, 0x20, 0x0, 0x0, 0x800e00569) shutdown(r0, 0x0) 03:33:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000680)=""/4096, 0xfffffe8c}, {0x0}, {0x0}], 0x100000000000005a}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2f81, 0x0, 0x0, 0x800e0085a) shutdown(r1, 0x0) shutdown(r2, 0x0) [ 336.753133][ T26] audit: type=1804 audit(2000000009.309:39): pid=9432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir236827295/syzkaller.VuVys3/84/memory.events" dev="sda1" ino=16588 res=1 [ 336.790952][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 336.796757][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:33:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="00030e80493f1ec2cec9607e8864c45700d7026b00570500cd020093dd86dd00008848ba02000000729422ad6c688342b9c39e80aca4b1d8c40176ec09b4280452fd69867a3f5fa452060d297fad01b4e35eb9e6ffffdfd178514a941af96fe540551680107fdf79d1af8f4e56309ac9733d41cc0ff11999c3c3740f085a20084e2fae633fa72da4d9c9fc1a25bd75cffee98dade88dae3ba381affb1d72443a7696bcb66755f76525b2b08e67aa0d1a080dfaaa21bbeb22b8a28206636619006e775b25498dc1408a6529e5dc66da5afdaaea490a9a4dd379c194029c828f123858cf8ae44680"], 0xe7) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000013c0)={'ip6gre0\x00', 0x100}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r4, 0x84, 0x19, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x2, 0xffffffffffffffff, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 03:33:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="00030e80493f1ec2cec9607e8864c45700d7026b00570500cd020093dd86dd00008848ba02000000729422ad6c688342b9c39e80aca4b1d8c40176ec09b4280452fd69867a3f5fa452060d297fad01b4e35eb9e6ffffdfd178514a941af96fe540551680107fdf79d1af8f4e56309ac9733d41cc0ff11999c3c3740f085a20084e2fae633fa72da4d9c9fc1a25bd75cffee98dade88dae3ba381affb1d72443a7696bcb66755f76525b2b08e67aa0d1a080dfaaa21bbeb22b8a28206636619006e775b25498dc1408a6529e5dc66da5afdaaea490a9a4dd379c194029c828f123858cf8ae44680"], 0xe7) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000013c0)={'ip6gre0\x00', 0x100}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r4, 0x84, 0x19, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x2, 0xffffffffffffffff, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 03:33:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x4, 0x9, 0x9, 0x8}, &(0x7f00000002c0)=0x8001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x7fff}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006c80)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x2, 0x0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/.yz0\xff', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') socket$kcm(0xa, 0x0, 0x11) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffe77, 0x7, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000009c0)=@in={0x2, 0x4e20, @empty}, 0x80, &(0x7f0000000d00)=[{0x0}, {0x0}, {&(0x7f0000000b40)="b5eadd171cddd3f41e0152962a62d0ff19200383907873a0f25ae136b2d4751a0e1e72999f40d871d0c452cc8ffb87f249298006499be278a93f10ce62efe7817bc527db72ead86328a1362fcb6a00458a8c8704d1794ace3835553b09fe48f194e658974e2b3ec42b67402277fab98eb2b00592b84a807b11d3e85f4b9a151c3b712b4672c3ac60a2dbf8571df91e6a7575af33edaa0b482d2e7db195f315d2c71596c6a6f9dbc83b48902accc8a8d5a60daeec5cf974cce0770e685495d6d04eb5772408ac2e7bb52dfc5e8ba750e6d68ef3ea3b6bb6e9088cdaf88396a52926ea64f1ce77c7e5763b252db37344a434", 0xf1}, {&(0x7f0000000c40)="b588021c2ec97d733b38d0623138e027ee6306104cc970d760ec38fe0d335899811deead8def9fc557100545eeaa83b97b11725d032b8d9fc427226382523dad631b291d11191212d819f1fbbf1861269b17811b28f565ec925caf1f2d9e62f47a7e61fa6e9e6e025dea6f5e07d5455ed883cb19f47240bd128d4bcfa491d7b0d59ded5a41928ad1f93f23080163bf0d296ad09199cb", 0x96}], 0x4, &(0x7f0000000d40)=[{0x58, 0x104, 0x1, "6746cccbfab2926cc7d45085945608f32073ce610f21b914347bf2ecd24c073066ac6d7b5d7faf2c7daa178ca0d62ad7aecf0a7b009027cea2e55cc204e543e9daf76c95bb23"}, {0xf0, 0x0, 0x0, "25c7164130a1a03d1384c67303d4d87f5553f94952275d5591e01662a964e820df0b913dc965d9198932358b7240c957a58b3db0ab909cfe8dbd0ced848845e63cad8aa38e4a4fe5de8ff431b6218f7c1d480127c7b6b900a0a8ff6bbfdfa64e65090bb57fd24d7280fcc13498652de9887e0a59d6d64b24bd73d5a9f29187a759ed172a77f0ae0ebd1e935e1acd80316d31826908a80be379d0aa9a8705c0dc17b0ddfa9c79a99f57fe9e769735faf71cf94ed821ffde24402876aed75f57124efb8c12411811103398a6cee476160d62dc833cd0d720523caa962e"}, {0x50, 0x0, 0x10001, "e5c4d24e898fd98e223d029470962e01c39af66a9e152ede0b2ca8fff120f26d4edf464dd5c724e4833275029d2a166d1d8a922fc898aba9ce0acb1d51fe"}, {0xa8, 0x10f, 0x7, "21150c2d0f08e5f37e8fef2f7f23578274c8e239a0f8cce91b3cc82059174d6c13a70d686ceff1f1ae552829152bbdca4c6a18d7cbab17a45b9861a4379cc0fbff709b868ca86a73d73302c4d4e748a827e901756d1ab4eb29ac2ac58d921acb1fd731a63633be7bf18593a905202a260b6f35962de3b5df0ab513d2741adba40df56da0d382a558fef23eadb0a4caf819b3"}], 0x240}, 0x8001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000340)={'veth1_to_hsr\x00', 0x500}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000140)="b4", 0x0, 0x2}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x2761, 0x0) perf_event_open(&(0x7f00000037c0)={0x3, 0x70, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x4, 0x7fffffff, 0x0, 0x3}, 0x0, 0x693, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 337.030963][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.036765][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:33:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x4, 0x9, 0x9, 0x8}, &(0x7f00000002c0)=0x8001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x7fff}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006c80)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x2, 0x0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/.yz0\xff', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') socket$kcm(0xa, 0x0, 0x11) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffe77, 0x7, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f00000009c0)=@in={0x2, 0x4e20, @empty}, 0x80, &(0x7f0000000d00)=[{0x0}, {0x0}, {&(0x7f0000000b40)="b5eadd171cddd3f41e0152962a62d0ff19200383907873a0f25ae136b2d4751a0e1e72999f40d871d0c452cc8ffb87f249298006499be278a93f10ce62efe7817bc527db72ead86328a1362fcb6a00458a8c8704d1794ace3835553b09fe48f194e658974e2b3ec42b67402277fab98eb2b00592b84a807b11d3e85f4b9a151c3b712b4672c3ac60a2dbf8571df91e6a7575af33edaa0b482d2e7db195f315d2c71596c6a6f9dbc83b48902accc8a8d5a60daeec5cf974cce0770e685495d6d04eb5772408ac2e7bb52dfc5e8ba750e6d68ef3ea3b6bb6e9088cdaf88396a52926ea64f1ce77c7e5763b252db37344a434", 0xf1}, {&(0x7f0000000c40)="b588021c2ec97d733b38d0623138e027ee6306104cc970d760ec38fe0d335899811deead8def9fc557100545eeaa83b97b11725d032b8d9fc427226382523dad631b291d11191212d819f1fbbf1861269b17811b28f565ec925caf1f2d9e62f47a7e61fa6e9e6e025dea6f5e07d5455ed883cb19f47240bd128d4bcfa491d7b0d59ded5a41928ad1f93f23080163bf0d296ad09199cb", 0x96}], 0x4, &(0x7f0000000d40)=[{0x58, 0x104, 0x1, "6746cccbfab2926cc7d45085945608f32073ce610f21b914347bf2ecd24c073066ac6d7b5d7faf2c7daa178ca0d62ad7aecf0a7b009027cea2e55cc204e543e9daf76c95bb23"}, {0xf0, 0x0, 0x0, "25c7164130a1a03d1384c67303d4d87f5553f94952275d5591e01662a964e820df0b913dc965d9198932358b7240c957a58b3db0ab909cfe8dbd0ced848845e63cad8aa38e4a4fe5de8ff431b6218f7c1d480127c7b6b900a0a8ff6bbfdfa64e65090bb57fd24d7280fcc13498652de9887e0a59d6d64b24bd73d5a9f29187a759ed172a77f0ae0ebd1e935e1acd80316d31826908a80be379d0aa9a8705c0dc17b0ddfa9c79a99f57fe9e769735faf71cf94ed821ffde24402876aed75f57124efb8c12411811103398a6cee476160d62dc833cd0d720523caa962e"}, {0x50, 0x0, 0x10001, "e5c4d24e898fd98e223d029470962e01c39af66a9e152ede0b2ca8fff120f26d4edf464dd5c724e4833275029d2a166d1d8a922fc898aba9ce0acb1d51fe"}, {0xa8, 0x10f, 0x7, "21150c2d0f08e5f37e8fef2f7f23578274c8e239a0f8cce91b3cc82059174d6c13a70d686ceff1f1ae552829152bbdca4c6a18d7cbab17a45b9861a4379cc0fbff709b868ca86a73d73302c4d4e748a827e901756d1ab4eb29ac2ac58d921acb1fd731a63633be7bf18593a905202a260b6f35962de3b5df0ab513d2741adba40df56da0d382a558fef23eadb0a4caf819b3"}], 0x240}, 0x8001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000340)={'veth1_to_hsr\x00', 0x500}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000140)="b4", 0x0, 0x2}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x2761, 0x0) perf_event_open(&(0x7f00000037c0)={0x3, 0x70, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x4, 0x7fffffff, 0x0, 0x3}, 0x0, 0x693, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 337.255594][ T26] audit: type=1804 audit(2000000009.799:40): pid=9459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir236827295/syzkaller.VuVys3/85/memory.events" dev="sda1" ino=16588 res=1 [ 337.491981][ T26] audit: type=1804 audit(2000000010.039:41): pid=9464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir161248331/syzkaller.XwWhMP/86/memory.events" dev="sda1" ino=16587 res=1 03:33:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="00030e80493f1ec2cec9607e8864c45700d7026b00570500cd020093dd86dd00008848ba02000000729422ad6c688342b9c39e80aca4b1d8c40176ec09b4280452fd69867a3f5fa452060d297fad01b4e35eb9e6ffffdfd178514a941af96fe540551680107fdf79d1af8f4e56309ac9733d41cc0ff11999c3c3740f085a20084e2fae633fa72da4d9c9fc1a25bd75cffee98dade88dae3ba381affb1d72443a7696bcb66755f76525b2b08e67aa0d1a080dfaaa21bbeb22b8a28206636619006e775b25498dc1408a6529e5dc66da5afdaaea490a9a4dd379c194029c828f123858cf8ae44680"], 0xe7) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000013c0)={'ip6gre0\x00', 0x100}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r4, 0x84, 0x19, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r5 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x2, 0xffffffffffffffff, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r5, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 03:33:30 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x37c, 0x0, 0x0, 0x800e0087e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000016c0)=""/20, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff46, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x101c7, 0x0, 0x0, 0x800e00520) shutdown(r1, 0x0) 03:33:30 executing program 2: syz_open_procfs(0x0, 0x0) socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 337.751215][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.757032][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:33:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00386) 03:33:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003a6) [ 337.967676][ T26] audit: type=1804 audit(2000000010.519:42): pid=9495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257882663/syzkaller.C3ayAY/92/memory.events" dev="sda1" ino=16579 res=1 03:33:30 executing program 0: 03:33:30 executing program 3: 03:33:30 executing program 0: 03:33:30 executing program 0: 03:33:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:31 executing program 3: 03:33:31 executing program 0: 03:33:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:31 executing program 2: 03:33:31 executing program 3: 03:33:31 executing program 4: 03:33:31 executing program 5: 03:33:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:31 executing program 0: 03:33:31 executing program 3: 03:33:31 executing program 2: 03:33:31 executing program 0: 03:33:31 executing program 2: 03:33:31 executing program 3: 03:33:31 executing program 4: 03:33:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:31 executing program 5: 03:33:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 03:33:31 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4c0, 0x60) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r0 = epoll_create(0x74) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x64, 0x0, 0xfffffdf3) 03:33:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x810b}) 03:33:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 03:33:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:32 executing program 5: pipe(0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 03:33:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) listen(r1, 0x0) 03:33:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x810b}) 03:33:32 executing program 4: getpid() getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000002c0)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x0, 0xfffffffffffffffe) 03:33:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f0000000000)=ANY=[@ANYRES32=r1], 0x1}], 0x3}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x10b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:33:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001980)}, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000007340)={&(0x7f0000006f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000007240)=[{&(0x7f0000006fc0)=""/41, 0x29}, {0x0}, {0x0}, {&(0x7f0000007200)=""/48, 0x30}], 0x4, &(0x7f00000072c0)=""/82, 0x52}, 0x2000) 03:33:32 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) 03:33:32 executing program 4: epoll_create(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) sched_setattr(0x0, 0x0, 0x0) 03:33:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001980)}, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000007340)={&(0x7f0000006f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000007240)=[{&(0x7f0000006fc0)=""/41, 0x29}, {0x0}, {0x0}, {&(0x7f0000007200)=""/48, 0x30}], 0x4, &(0x7f00000072c0)=""/82, 0x52}, 0x2000) 03:33:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001980)}, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000007340)={&(0x7f0000006f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000007240)=[{&(0x7f0000006fc0)=""/41, 0x29}, {0x0}, {0x0}, {&(0x7f0000007200)=""/48, 0x30}], 0x4, &(0x7f00000072c0)=""/82, 0x52}, 0x2000) 03:33:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001980)}, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480), 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x6, 0x10}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000007340)={&(0x7f0000006f40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000007240)=[{&(0x7f0000006fc0)=""/41, 0x29}, {0x0}, {0x0}, {&(0x7f0000007200)=""/48, 0x30}], 0x4, &(0x7f00000072c0)=""/82, 0x52}, 0x2000) 03:33:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:33 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r0, r1, 0x0, 0xedc0) 03:33:33 executing program 4: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x404c, 0x2) pipe(&(0x7f0000000200)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0xff0e) close(r0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r4, 0x813, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x10'}]}]}, 0x20}}, 0x0) 03:33:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='#!\tN'], 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x83o\xd2\xd36H\x18)|\xac\xe8\xf9[\xaa\x12\xfcSzf\xc7\xf0.\x04:\xea\x89S\xff\xed\xc0\xb5\xa31\x92R\x19hY\x9a\xf5\xab\x10\x9c\xac\x99\xb1\x89-q|tC\xf9\x82F\r\'\xc3\xa9A\xf3\xee\x01\xf2J\xf2\xa9F\xe5\xd7{\xc9\x05l\xcf\xe3PQ\r\xad\xb4\x88@\xc0\xa0q\xec') fchdir(r2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:33:35 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 03:33:35 executing program 4: pipe(&(0x7f00000004c0)) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000d0000001c000200080002000000000008000200000000000800010000000000240007000c000300000000000000000008000100000000000c000400000000000000000014000600b4ff0200040002000400020004000200380004001400010062726f6164636173742d6c696e6b00000c00010073797a31000000001400010062726f6164636173742d6c696e6b0000"], 0xa0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 03:33:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940ae", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa08004500907800001300"/30, @ANYRES32=0x42424242, @ANYRES32=0x41424344], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 342.893803][ T9672] ptrace attach of "/root/syz-executor.3"[9671] was attempted by "/root/syz-executor.3"[9672] 03:33:35 executing program 3: [ 343.004463][ T9681] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/4' not defined. 03:33:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 343.047023][ T9676] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 03:33:35 executing program 0: [ 343.118143][ T9676] EXT4-fs error (device loop4): ext4_fill_super:4489: inode #2: comm syz-executor.4: iget: bogus i_mode (14) [ 343.190776][ T9676] EXT4-fs (loop4): get root inode failed [ 343.207697][ T9676] EXT4-fs (loop4): mount failed 03:33:35 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 03:33:35 executing program 3: 03:33:35 executing program 0: 03:33:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:36 executing program 4: 03:33:38 executing program 0: 03:33:38 executing program 3: 03:33:38 executing program 5: 03:33:38 executing program 4: 03:33:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='#!\tN'], 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x83o\xd2\xd36H\x18)|\xac\xe8\xf9[\xaa\x12\xfcSzf\xc7\xf0.\x04:\xea\x89S\xff\xed\xc0\xb5\xa31\x92R\x19hY\x9a\xf5\xab\x10\x9c\xac\x99\xb1\x89-q|tC\xf9\x82F\r\'\xc3\xa9A\xf3\xee\x01\xf2J\xf2\xa9F\xe5\xd7{\xc9\x05l\xcf\xe3PQ\r\xad\xb4\x88@\xc0\xa0q\xec') fchdir(r2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:33:38 executing program 0: 03:33:38 executing program 3: 03:33:38 executing program 5: 03:33:38 executing program 4: 03:33:38 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:38 executing program 0: 03:33:38 executing program 3: 03:33:38 executing program 4: 03:33:38 executing program 0: 03:33:38 executing program 3: [ 346.070938][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 346.076772][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:33:38 executing program 5: 03:33:39 executing program 2: 03:33:39 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:39 executing program 0: 03:33:39 executing program 5: 03:33:39 executing program 3: 03:33:39 executing program 4: 03:33:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@mss, @mss, @mss={0x2, 0x8001}, @window={0x3, 0x0, 0x9}, @window={0x3, 0x7}], 0x20000000000001c5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000440)="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", 0xffffffffffffff7f, 0x117c, 0x0, 0x0) 03:33:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) [ 347.430961][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 347.436752][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:33:40 executing program 2: r0 = epoll_create(0xdc) r1 = socket(0x10, 0x800000000080003, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 03:33:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x4, 0x0, &(0x7f0000000100)) 03:33:40 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x2f, 0x0, &(0x7f0000000100)) 03:33:40 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:40 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:40 executing program 3: r0 = mq_open(&(0x7f0000000000)='.d5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 03:33:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') sendfile(r0, r1, 0x0, 0xedc0) 03:33:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000002c0)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "d58b3e"}}}}, 0x2e) 03:33:40 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) [ 347.830962][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 347.836742][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:33:40 executing program 3: r0 = mq_open(&(0x7f0000000000)='.d5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 03:33:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000ac0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:33:40 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:40 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:40 executing program 3: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000880)={0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 03:33:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002900000077000000000000009500000000000000b74838e5b91fd61ab1f7df7888931904f755090000000000000017cb2dd4e856e5e76361001002a8cbff1e070834ea7f74c56329"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x19e8a36fbc883b23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0xfeffffff, 0xe, 0x0, &(0x7f0000000300)="24f9e9a6bae9516cc92c4a17c9a9", 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, &(0x7f0000000280)=' '}, 0x3b) 03:33:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x2e6, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000027000500d25a80648c63940d0124fc000c00074002000000053582c137153e370300000001f01700d1bd", 0x2e}], 0x1}, 0x0) 03:33:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'ifb0\x00', 0x600}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x5421, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dm\x10\xf8\xe1\xa14\x1b3un\x00', 0x343, 0x0) 03:33:40 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ovBjC\x11\xaa\x92\x8d\xee\x15\fCWT\xdc\xcc\xc4\xf2\xd2\'\x8c2zM\x01\xb0\x84\x02\xedP\xefCD\x88\x99*\xb8\xee\x8d\xa6;|\x8co\x8e\xe4\x89\\o\x9c\xb0\r\xd7[\x1e\x90\xad\xc8\xed/\x96\xde\xe9n\xc2\xb5D\xd5\x11\x94\xd9%LC\xbd\x97+j\xb5\xdb(\"\x1d\x01\xad\xc2\xa4\xff\xb3\xde\x06\xb5\xbd0\xd5\xadT@\x7f\x15\xaf\xceR\xbe\xbe\xedR\x04\xb8E\'6\xd7\xdfa3]\xcb\xb9$\xc5g\'\"Gw\"\x88<{\xa5;\x9c?\x82\x03\x12S\xf5>fF*\xbf{\xd0\xc1\xafpJS\xb2Ch\v\x82\x04\xd9\xe0\'*3\xf9\xfd\xf6\x85\xa3\xbf\x0e\xe3`\x02\x17_\x81)\xc4;\xf4Z\r\x822\xfd\x02\xf3n\x98\x8fh\x8e\x95\\\xa6*\xeb\xbe\x8e\xc8\xbdW*\xa8\xe3\x81\xd7:84\x03\xc4\xc8\x8b\xc0\x89\xfc\xff\fq\xe1\x9f\x8a\x91dMG\x06\xc7\x10\xa3O\x1d5\x9c\'!:eO\xe4\xc0U_\xf5#\x16+,\xf5h/n\xe0\xfd*\xa1\xa61>\x92P\x91\xff^\x9b\x91\xd0\x96\xec,\xd3\xd8\xb5b\x9a\xeb\xde\x83Mg') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\xea\xe847G\xa8\xff\xff\x15\xd4B\xab\xe3\xfa', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/81, 0x4c97d2c}], 0x1, 0x2000107c) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) 03:33:41 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x42, &(0x7f0000000180)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev, {[@lsrr={0x83, 0x7, 0xff, [@dev]}, @ssrr={0x89, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:33:41 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:41 executing program 0: 03:33:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) epoll_create1(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) 03:33:41 executing program 4: 03:33:41 executing program 2: socket$inet6(0xa, 0x80003, 0xff) socket(0x18, 0x0, 0x3) 03:33:41 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:41 executing program 5: 03:33:41 executing program 4: 03:33:41 executing program 2: socket$inet6(0xa, 0x80003, 0xff) socket(0x18, 0x0, 0x3) 03:33:41 executing program 5: 03:33:41 executing program 0: 03:33:41 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:41 executing program 4: 03:33:41 executing program 2: socket$inet6(0xa, 0x80003, 0xff) socket(0x18, 0x0, 0x3) 03:33:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) epoll_create1(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) 03:33:42 executing program 5: 03:33:42 executing program 0: 03:33:42 executing program 4: 03:33:42 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:42 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) [ 349.910980][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.916773][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:33:42 executing program 4: 03:33:42 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:42 executing program 0: 03:33:42 executing program 5: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffffff7}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) 03:33:42 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x4}, 0x112f, 0x1000010001, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0xd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80f0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r2, 0x0, 0x8}, 0xfd60) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2, 0x8ae0}, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2fa}, 0x2) socketpair(0xf, 0x1, 0xe1, &(0x7f0000000140)={0x0, 0x0}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_procs(r10, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f0000000000)=r7, 0x4) close(r8) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x127) 03:33:43 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000002000000000000cfc6c68d95cfb2bcf2c1df2ed5cfc414575f87afce59c834a65eacd7959590c64cb57b74d8ca584603185c038a2739e84bd21c8305f7d7c15ac71681b36430d3049742968b3e6040800246c60000000000000006f56ce5846a34dc5d3f1c3eac0f0f8eafc8316c114e56152f65a4f02ddcf89f94482413b6b313d37300ae71e84947c5c829d68c781e03cb9a4b3029cbf8e63f63c8346f06b23112a5d0b1a679c0301aa5506108bd8c810ae2750cb34021c713f36fcc742b684fe48c4d6c38a13875581b1ac0f5fe7c00000000"], &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x0, 0x0}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 03:33:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008108040f80ecdb0000008100031f0e00f87fe8bd6efb12000d0002000200400000ff050005001202", 0x2e}], 0x1}, 0x0) 03:33:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x3202}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0x2, 0x5, 0x84) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r4 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x1, 0x47, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0x0, 0x7}, r4, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 03:33:43 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:43 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000002000000000000cfc6c68d95cfb2bcf2c1df2ed5cfc414575f87afce59c834a65eacd7959590c64cb57b74d8ca584603185c038a2739e84bd21c8305f7d7c15ac71681b36430d3049742968b3e6040800246c60000000000000006f56ce5846a34dc5d3f1c3eac0f0f8eafc8316c114e56152f65a4f02ddcf89f94482413b6b313d37300ae71e84947c5c829d68c781e03cb9a4b3029cbf8e63f63c8346f06b23112a5d0b1a679c0301aa5506108bd8c810ae2750cb34021c713f36fcc742b684fe48c4d6c38a13875581b1ac0f5fe7c00000000"], &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x10) 03:33:43 executing program 3: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) gettid() ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$unix(0x1, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0xfffffd0a, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 350.855267][ T9955] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 350.870952][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.876762][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:33:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = dup2(r1, r0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff51, 0x42, 0x0, 0x800e00511) shutdown(r0, 0x0) 03:33:43 executing program 2: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) [ 350.975229][ T26] audit: type=1804 audit(2000000023.529:43): pid=9956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir515886261/syzkaller.QhphJh/95/memory.events" dev="sda1" ino=16711 res=1 03:33:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f0000000040)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r0, 0x0, 0x28, 0x0, 0x0, 0x800e00570) shutdown(r0, 0x0) 03:33:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmctl$IPC_RMID(0x0, 0x0) recvfrom$inet(r0, 0x0, 0xc741beb8, 0x0, 0x0, 0x800e00539) shutdown(r0, 0x0) 03:33:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffffffffffffffad, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xc741beb8, 0x0, 0x0, 0x800e00539) shutdown(r0, 0x0) 03:33:43 executing program 0: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0xffff}, 0x10) ftruncate(r1, 0x0) recvfrom$inet(r0, 0x0, 0xfc9, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) [ 351.325729][ T26] audit: type=1800 audit(2000000023.879:44): pid=9956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=16711 res=0 [ 351.350958][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 351.356750][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:33:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x3202}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0x2, 0x5, 0x84) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r4 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x1, 0x47, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0x0, 0x7}, r4, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 03:33:43 executing program 2: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 03:33:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 03:33:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x3202}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0x2, 0x5, 0x84) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r4 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x401, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x1, 0x47, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0x0, 0x7}, r4, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 03:33:44 executing program 0: socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 351.695191][ T26] audit: type=1804 audit(2000000024.249:45): pid=10002 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir515886261/syzkaller.QhphJh/96/memory.events" dev="sda1" ino=16720 res=1 03:33:44 executing program 2: r0 = socket$inet6(0xa, 0x0, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) [ 351.751013][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 351.756809][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:33:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0xa059) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}], 0x2}}], 0x1, 0x0, 0x0) 03:33:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:44 executing program 0: socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 03:33:44 executing program 5: prctl$PR_SET_TSC(0x2f, 0x2) 03:33:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) [ 352.110384][ T26] audit: type=1804 audit(2000000024.659:46): pid=10028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir161248331/syzkaller.XwWhMP/113/memory.events" dev="sda1" ino=16732 res=1 03:33:44 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 03:33:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:44 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@mss, @mss, @mss={0x2, 0x8001}, @window={0x3, 0x0, 0x9}, @window={0x3, 0x7}], 0x20000000000001c5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000440)="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", 0xffffffffffffff7f, 0x117c, 0x0, 0x0) 03:33:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:45 executing program 4: 03:33:45 executing program 0: 03:33:45 executing program 3: 03:33:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:45 executing program 5: 03:33:45 executing program 0: 03:33:45 executing program 4: 03:33:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:45 executing program 3: 03:33:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:45 executing program 5: 03:33:45 executing program 4: 03:33:45 executing program 0: 03:33:45 executing program 2: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:45 executing program 3: 03:33:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:45 executing program 5: 03:33:45 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 03:33:45 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 03:33:45 executing program 2: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x27, 0x0, &(0x7f0000000100)) 03:33:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendto$isdn(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) splice(r1, 0x0, r0, 0x0, 0x2e6e, 0x0) 03:33:46 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000005940)) 03:33:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) 03:33:46 executing program 2: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:46 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 03:33:46 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000005940)) 03:33:46 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x89e5, 0x0) 03:33:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x2) 03:33:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:46 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ce0100040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) [ 353.918320][T10167] debugfs: File '10163' in directory 'proc' already present! [ 353.942543][T10167] binder: 10163:10167 ioctl c0046209 0 returned -22 [ 353.957401][T10167] debugfs: File '10163' in directory 'proc' already present! 03:33:46 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 03:33:46 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") [ 354.137315][T10176] 9pnet: Insufficient options for proto=fd 03:33:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:46 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89b0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:33:46 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) [ 354.212334][T10190] 9pnet: Insufficient options for proto=fd 03:33:46 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000ce0100040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 03:33:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:47 executing program 3: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) sendfile(r0, r0, 0x0, 0x24000000) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) socket(0x840000000002, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 03:33:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x0, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x3) 03:33:47 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x8, 0x1}, 0x4) 03:33:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 354.592666][ T26] audit: type=1804 audit(2000000027.149:47): pid=10215 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257882663/syzkaller.C3ayAY/131/file0" dev="sda1" ino=16739 res=1 03:33:47 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 03:33:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) socket(0x18, 0x0, 0x3) 03:33:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe07, 0x0, @perf_bp={0x0, 0x4}, 0x112f, 0x1000010001, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x9, r0, 0xd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80f0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0xfffffdff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x3, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3, 0x0, 0x8}, 0xfd60) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r3, 0x8ae0}, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r4, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2fa}, 0x2) socketpair(0xf, 0x1, 0xe1, &(0x7f0000000140)={0x0, 0x0}) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_procs(r11, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, &(0x7f0000000000)=r8, 0x4) close(r9) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x127) 03:33:47 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@generic={0x0, "688ca1e10f742f54653302fd00f53a0a0b0e255ed42fb65131fbd3167dc2f9967c07ced75b2ae6603f98e03d4210595db059e10d14d4cefdbfd7f3fd555c10a7a17a6f6171ed2f9bf13ce5d4e5ad52b2dab3d42460958ef397d62397bf2a05410c410ebdcc71ce2a13b19cb40d8521cced637b6666ac64f59bb6f5448744"}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x20000000) 03:33:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) socket(0x18, 0x0, 0x3) 03:33:47 executing program 3: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) sendfile(r0, r0, 0x0, 0x24000000) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) socket(0x840000000002, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 03:33:47 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00\x18\xb7\x007:\xaeW@w\xb3\x8d\"4\x1e\x8d\x96}C\xf3if\xdf%V\xea0\xae\xf9\xcb\xae\'r\f1\x96\xb2\xff\xdf\x11S\b\x0e\xb2s\x9e\x8c*\x16])\xc0\x01', 0x2761, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x3, 0x0, 0x3f, 0x1f, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x4f78b3bf39b888aa, 0x0, 0x5}, r4, 0x0, 0xffffffffffffffff, 0x8) r5 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r5, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r5, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) write$cgroup_subtree(r4, &(0x7f0000000600)=ANY=[@ANYRES64=r3, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRES32=r1, @ANYRES16=r5, @ANYBLOB="c820ff993f0770457a43f6f48110dff38fd50e8dc66f424134b7ffa210b9d47bad0c0dd92502496efdc50b88e330938ce139cb2b4fec93e282b4a692388b5f13bc2e349bb4700c1d262780f7ef969cb53dad03392aa78573e94a0d5936193e80bec91ca8780116f5954c25af0fd2e00a7f679b1a581380d359079b334d9ff200d5c8c9a11e2d9bed6fdc94fb"], @ANYPTR, @ANYBLOB="fc2dffe80a90f3c86a1c11c471f9426be683b7486be64df69a82490d1083b5469d9dddfb37b6b58c5e05b84131490655a85b3fde77089313867ddb0a3c8fd592f7c34854da83b39b00f76ec8bfab272a8a7c84ec05056350ea0ff3d76e6ff86cc8c752bfc435d91d03768696d0e40f4e0d3a637ced0ac1f1555a02", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES16=0x0, @ANYRES16=r6, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRESOCT=r2, @ANYRESHEX]]], 0xffffffd4) openat$cgroup_ro(r4, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b04, &(0x7f0000000100)='wlan0\x00\xcf\"\xe5*\x17H\x00\x00\x00\x80\x00\x00\x00\x00\xb8\xe7\xd9K8\x02\xe5\xf1\xa7\xd2Q\x82\x9fO>QX\xebKt\xcdl\xd9\xe7\xb7XR\x0f\xe4\xde^D\xca\xa3\xdf\xdcC\xd4\x9d\xd3R\xae\xea\xbe!\xd8]\xf3i\xe7k\xf2\xb7\xbe\x0e\x9d\xfd\xbb\xa7h\xdc\r\x85\x15\x8f\n\xf0~\x7fB\f(1\x98\x8c\xde\xa2,\xfd7P\xe8wY\xf2l\xea\xe1\x81~\x7fC(\x04-\x8e\xec\"\xb7m#\xb4\xfc\xae\x05\x12\x83\x88\xb6Y+?tr\x7f\xa9=0\x80<\xbd\xc9\x98\x8ew\xd0+4`\n\x17\xb8\rE\xac1\xe8\xbf\x0eF4m') recvmsg$kcm(r7, &(0x7f00000019c0)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffffffffffeb5, &(0x7f0000001980), 0x1}, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r9, 0x28, &(0x7f0000000240)}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r11 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r11, 0x1, 0x3e, &(0x7f00000002c0)=r10, 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x17, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x80000001}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x3, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x4}, @alu={0x7, 0x0, 0x6, 0x0, 0x3, 0x89, 0x8}, @generic={0x1, 0x7, 0xc, 0x8001, 0x9}, @map={0x18, 0x4, 0x1, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x40f00, 0x3, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x3, 0x7, 0x3, 0xfffffffd}, 0x10}, 0x70) mkdirat$cgroup(r10, &(0x7f0000000380)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) 03:33:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 355.202577][ T26] audit: type=1804 audit(2000000027.759:48): pid=10265 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257882663/syzkaller.C3ayAY/132/file0" dev="sda1" ino=16744 res=1 03:33:47 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, 0x0) socket(0x18, 0x0, 0x3) 03:33:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x0, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) openat$cgroup_ro(r0, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r2, 0x6}, 0xc) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x74, &(0x7f0000000340)="95", &(0x7f0000001bc0)="676dd686eb0660021f3a96c87a36fe6ebb5b8fd4b5a66e6948d209ff52b57e97f9716f801b9252a394b2c95bc04c6d203d3fdefd58411ed7f5b654730594445cc1f64e12ead93318a1b607cc4a945859a7822169bfaced867e441c4d79ad4270ec724c9285ff20e0721cd38494cc79229fd87b42"}, 0x40) 03:33:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x3202}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0x2, 0x5, 0x84) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r3 = gettid() perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, 0x0, 0x0) 03:33:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) socket(0x18, 0x0, 0x3) 03:33:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe07, 0x0, @perf_bp={0x0, 0x4}, 0x112f, 0x1000010001, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x9, r0, 0xd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80f0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0xfffffdff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x3, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3, 0x0, 0x8}, 0xfd60) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r3, 0x8ae0}, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(r4, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2fa}, 0x2) socketpair(0xf, 0x1, 0xe1, &(0x7f0000000140)={0x0, 0x0}) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_procs(r11, 0x0, 0x2, 0x0) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, &(0x7f0000000000)=r8, 0x4) close(r9) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x127) 03:33:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) socket(0x18, 0x0, 0x3) 03:33:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x3ac, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x100000001, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x4, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) pipe(0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000500)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fe0000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fdf000/0x3000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000fb9000/0x2000)=nil, &(0x7f0000000100)="84", 0x1}, 0x68) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000001c0)) [ 355.863209][ T26] audit: type=1804 audit(2000000028.409:49): pid=10303 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257882663/syzkaller.C3ayAY/133/memory.events" dev="sda1" ino=16755 res=1 03:33:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:48 executing program 5: [ 355.983270][ T26] audit: type=1804 audit(2000000028.489:50): pid=10311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257882663/syzkaller.C3ayAY/133/memory.events" dev="sda1" ino=16755 res=1 [ 356.150962][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.156765][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 356.176880][ T26] audit: type=1804 audit(2000000028.499:51): pid=10303 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir257882663/syzkaller.C3ayAY/133/memory.events" dev="sda1" ino=16755 res=1 [ 356.260252][ T26] audit: type=1800 audit(2000000028.499:52): pid=10311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=16755 res=0 03:33:48 executing program 0: 03:33:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x3202}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0x2, 0x5, 0x84) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r3 = gettid() perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, 0x0, 0x0) 03:33:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)) socket(0x18, 0x0, 0x3) 03:33:48 executing program 5: 03:33:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x0, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:49 executing program 5: 03:33:49 executing program 4: 03:33:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6") socket(0x18, 0x0, 0x3) 03:33:49 executing program 0: [ 356.588264][ T26] audit: type=1804 audit(2000000029.139:53): pid=10339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257882663/syzkaller.C3ayAY/134/memory.events" dev="sda1" ino=16739 res=1 03:33:49 executing program 4: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0x251, 0x0, 0x1f}) socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="000028bd7000000000000a000000380005000800010075647000240002000800030053ff008108"], 0x1}}, 0x8800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) sendfile(r4, r5, 0x0, 0x20000102000007) creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x2}, 0x7) arch_prctl$ARCH_GET_CPUID(0x1011) 03:33:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x0, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:49 executing program 5: 03:33:49 executing program 0: 03:33:49 executing program 3: 03:33:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6") socket(0x18, 0x0, 0x3) 03:33:49 executing program 5: 03:33:49 executing program 0: 03:33:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6") socket(0x18, 0x0, 0x3) 03:33:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xc741beb8, 0x0, 0x0, 0x800e00539) shutdown(r0, 0x0) 03:33:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x0, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x3}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0xd9c5f04c73f6e9b8) recvfrom$inet(r0, 0x0, 0x28, 0x0, 0x0, 0x800e00570) shutdown(r0, 0x0) 03:33:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff81, 0x0) recvfrom$inet(r0, 0x0, 0x4eb, 0x0, 0x0, 0x800e00466) shutdown(r0, 0x0) 03:33:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffff9c, 0x84, 0x107, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00556) 03:33:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b") socket(0x18, 0x0, 0x3) 03:33:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r0, 0x0, 0xd85bc68d, 0x0, 0x0, 0x800e005ad) shutdown(r0, 0x0) 03:33:50 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceeccb6068e2a28b23afa648d27799c7d872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640ce747628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79a4d2a5e964644e4f7edcd0", @ANYRESOCT], 0x0, 0xb1}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:33:50 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) 03:33:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b") socket(0x18, 0x0, 0x3) [ 357.590954][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 357.596746][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:33:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 03:33:50 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000080)=ANY=[], 0xfffffeb7) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000001080)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000016c0)={0x7, 0x7, 0x4, 0x2, 0x3, 0x9, 0x8, 0x0, r5}, &(0x7f0000001700)=0x20) vmsplice(r1, &(0x7f0000001380)=[{&(0x7f0000000180)="cae4a0fd017ea29337b89bb08eb53f5ac1d9a4049174524bc528d99c030e5eaf11187fa1ee2a6d6b45ecf7c4235d365a9b6ae6dcc003f6f0f0287fa515bd3efa8620e8e3da8aaf227a2514397d9d4882d6d5a1772918558a138aa327b5527a01f2c662bfad142b65a33c98316502d21c06c7d85efb7c1ca415b5e0af735f4fd60237d3e389e571bdb35fdeeb4b83a61ab3fde6fe1e6093af679ea20b89e630facefbd781b04db95f15ee902b754bd3a5c67ce995a58d4f87b9ccfff6b2811392df3f05dede6cd2d39330140854a737bc965801878d329b25efdc3ef67e11b31b50607b5153b435", 0xe7}, {&(0x7f0000000280)="0bc455e7272a93556a9a5c80e425ebc355a20c685815183ea52bac0a9ce9564a88974a314272ebd4603fe63d9797176dc4a6ef128bbfdf7e11d0ee9083ba7ba8743f50192f972da151d6b71647f828998277861cc1e52a70e5f092b7fe050a6de7802c9ec43cfc3b2f75a529462c2ded439f9e26a8e032c831a1caa0372194f8e4052214b27fa8adb8cce88467516e469d2b0efcafab70924d288424c1dc7a38231b356d687047f3132d43d7f04025ea08b6d099bc6ed696772698904288fd6b7b4d833784307defeb9e850d1b2b3891f61ea3bfdb7ec723d074be47", 0xdc}, {&(0x7f0000000380)="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", 0x1000}], 0x3, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000013c0)="ac831e83478b495ed1d8680d83186efcd10a5686169059ca5e2df179a7398939c1c4f1d465dc1db1dd31371179011e4139016de0de1feff6220ff208d02217233271bb1cefee0bfca5a0b87b27ee463ef52326e8e2d98ccf8add916a0ded35778fabd9c42c69423aebb065c956914c4cdec194266343a8b4dd4abb94f69f28772d261525080b8e26de0e71e213e9709fac32db2608190fe5ce75e63532a3e3d086c4219dc89150611e3024e4c1aac455204c5d4175c7cda4c523d508c8c884f94baf571fb09c2ed98d3f93015c7b1c6a9ff0e97abcc029f407f08fa41db864aa08f777b8d0958e85c45f98d963c6613658d7692792c6e29f7c", 0xf9}, {&(0x7f00000014c0)="47ebf0f26517b8b7a873f3467b78b26a4e938a38b5d1682bb0e825df53e6c20bc4119cafe4ac1450f13cccb96f79fc8d9057bbfcd952d051f7c8c855e025841971dcc03f1861baed70e6aaadc647ca8336e30a72d531e37597bbde189ab673d2dbeb7a9cdb335b99c209f4bd3c0392a6", 0x70}, {&(0x7f0000001540)="9bcd9fabd4b6c2f49766e94aed9113a105aead93c877b4a1baa89414f7d5da9d209b8d2909f398", 0x27}], 0x3, &(0x7f00000015c0)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xf6e8}}, @txtime={{0x18, 0x1, 0x3d, 0x7fff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x9fe}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}], 0xa8}, 0x10805) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose, @bcast]}, 0x48) 03:33:50 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) write$binfmt_elf32(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 03:33:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b") socket(0x18, 0x0, 0x3) 03:33:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000080)=@generic={0x1, 0x0, 0x3f}) 03:33:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) close(r1) 03:33:50 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) 03:33:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b20") socket(0x18, 0x0, 0x3) 03:33:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 358.230946][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 358.236748][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:33:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 03:33:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b20") socket(0x18, 0x0, 0x3) 03:33:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) write(r2, &(0x7f0000000000)="240000001a005f0014f9f407000904000a00000000000000000000000800190000000000", 0x24) 03:33:50 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='s'], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0x7, 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:33:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='\x05\x00\x00\x00', 0x200002, 0x0) 03:33:51 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:51 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sync() 03:33:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:51 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 03:33:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b20") socket(0x18, 0x0, 0x3) [ 358.839805][T10513] debugfs: File '10508' in directory 'proc' already present! 03:33:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x0, 0x0, 0x3) 03:33:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="891268d13a5d032616bba97801b9dbc5146533c9959124acd24fe74535d7377f994b1915748304ff15eeb3354d0526ffde99e28201f9e0", 0x37}, {&(0x7f0000000180)="3664d02416fd55bae1d642e2a92deff024d5061cafe6eef508791885f44286fe8cfa5a60d1d887a2420839af60045b1d13fa87f7ff198b941199fee1e9f7cd61e0d374733119e9a65494cc843fb3cea97cccd753740dba18c5a1461132604ff7ef3fdafa2f0ff4f7a269f7cc819790b9efdd9234fe9243f472b7365d75ff4aa352ce137c3e982e90226ba0bf99fddb554a75aa69e0333ff8b9d660188ce3f23c14987b5cac85d0d4c4e12bf32352edb94a3c4a3f619e4325a3f9f6327a92e9329ec3b5516b4992c9", 0xc8}], 0x2, &(0x7f0000000380)=[{0x90, 0x119, 0x0, "352fb71a9518ca43ddd1db76cd42a14b43be2755f3a0a4f6b5dd24e4296952bfc831be00f026bad2c23008e2ba96eb00e4743e2824b51d6ed8c3c2de525e313826ef8143e10c6c0ddb35bf2273506cb27984e2280185e6367a630d9f1faab65f51133da6875cd84f64c516f7b770369e8efa2d5564699cbcf3"}, {0x40, 0x386, 0x0, "fdda5cffe2cc660ccfe21493afa2d75606d3c51567959ceecce733da80891acdeeb295bb0c711281be7d4cfb90a05a"}, {0x30, 0x107, 0x3, "0faea5e6fb55ea61bc4c480b73c817f8a05803b17eab5ff2df0e88"}, {0x38, 0x90, 0x7fffffff, "4a9a42798239fb431651a2f45a9d193b2e54894e31a1f98cc9ba293b95671895aeec"}, {0x100, 0x100, 0x400, "6cc07fbad6037e7df45d8e27974ffd069220df82d17e84b50aba434cd4ef53606ab91a8188ca27315f469cd1d99fc9b4a6ec27e88e487dcb72e75afc66ea128f3d41325d46ecdb815521f22ead4c6f4e6cdb358c1ab610af4cd4eb0b8bfafcbde0d1115da766d62aa868af1e91590dccb74b964cb684e4b177b85164909a3154e0ffcb9968755e2243b06ec43fc0b7ea98494835dee8579c6eb785b4f3057db77b36d6cfda72d02c1c7da9be333dc0ed846ffaf40cf8040c66dee73eced2424cc002ca17f70d094b772a195c07dc69e1bcf7825b2deff0e70f54f72faa27fa11075f1d78f0a6e21ef5ef8f34e84b43"}], 0x238}, 0x40) [ 358.894586][T10513] debugfs: File '10508' in directory 'proc' already present! 03:33:51 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) 03:33:51 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:51 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 03:33:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x0, 0x0, 0x3) [ 359.120138][T10533] debugfs: File '10532' in directory 'proc' already present! 03:33:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:51 executing program 5: socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_create1(0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) 03:33:51 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x184) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$evdev(r1, &(0x7f0000000480)=[{{0x77359400}, 0x12, 0xffff}], 0x18) ioctl$TIOCGPTPEER(r1, 0x5441, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum, 0x3, [], "2ee6915e0cc2fa74149f5ccf32885603"}) 03:33:51 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x0, 0x0, 0x3) 03:33:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 359.431582][T10557] debugfs: File '10556' in directory 'proc' already present! 03:33:52 executing program 5: [ 359.499845][ T26] audit: type=1804 audit(2000000032.049:54): pid=10562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257882663/syzkaller.C3ayAY/141/bus" dev="sda1" ino=16770 res=1 03:33:52 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 359.674062][ T26] audit: type=1804 audit(2000000032.229:55): pid=10569 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir257882663/syzkaller.C3ayAY/141/bus" dev="sda1" ino=16770 res=1 [ 359.816011][T10576] debugfs: File '10574' in directory 'proc' already present! 03:33:52 executing program 4: 03:33:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x0) 03:33:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:52 executing program 5: 03:33:52 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:52 executing program 3: 03:33:52 executing program 5: 03:33:52 executing program 3: 03:33:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x0) 03:33:52 executing program 4: 03:33:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:33:52 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:53 executing program 3: 03:33:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055ef6cfe87b2071") socket(0x18, 0x0, 0x0) 03:33:53 executing program 4: 03:33:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 03:33:53 executing program 5: 03:33:53 executing program 3: 03:33:53 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:53 executing program 2: 03:33:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 03:33:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x14, 0x3, 0x4, 0x800000001}, 0x14}}, 0x0) 03:33:53 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x84}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:53 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:53 executing program 3: close(0xffffffffffffffff) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) sendfile(r0, r1, 0x0, 0x20000102000007) 03:33:53 executing program 2: io_submit(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) sendfile(r0, r1, 0x0, 0x20000102000007) 03:33:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080), 0x4) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 361.046962][T10644] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 03:33:53 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="19bdb555db347c5d490809a1b42b00e2", 0x10}], 0x1, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @loopback}}}], 0x20}, 0x0) 03:33:53 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r0, &(0x7f0000008140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008b40)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 03:33:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x80247009, 0x0) 03:33:53 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)={0x0, {{0xa, 0x4e23, 0x200, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fee000/0x1000)=nil, 0x6ffd) pipe(&(0x7f00000002c0)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x40000, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) socket$packet(0x11, 0x3, 0x300) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8001, 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f00000001c0)='^', 0x1}], 0x1, 0x0) request_key(&(0x7f0000001500)='pkcs7_test\x00', 0x0, &(0x7f0000001580)='\x00', 0xfffffffffffffffa) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) 03:33:53 executing program 1: shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x5000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:33:54 executing program 0: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:54 executing program 4: semget(0x3, 0x0, 0x40) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000100)=""/145) pipe(&(0x7f0000000240)={0xffffffffffffffff}) sysfs$3(0x3) io_submit(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r1, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000001bc0)=ANY=[], 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x33b96d8691577f5, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) recvmsg(r0, 0x0, 0x2100) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x2}, 0x0, 0x400000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/79, 0x1000001b3) 03:33:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x803, 0x3) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 03:33:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="540100001b00030925bd7000fedbdf41d7017872978a4b00007e40f9e4ff8bea1a80000000000000000000000000002b4e2100004e2400060a0020a32a5c00004e77284414a9ef5f6918ff03567d6b57f8a6a68b46bfb71a88ebfe7ec9ac5443f12efdbc992c079a04447d8ff088743adc513f", @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="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"], 0x154}}, 0x0) 03:33:54 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fdatasync(0xffffffffffffffff) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) [ 361.556883][T10680] devpts: called with bogus options 03:33:54 executing program 0: syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:54 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceeccb6068e2a28b23afa648d27799c7d872b56070000000000000036bc", @ANYRESOCT], 0x0, 0x72}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 361.783685][T10697] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 03:33:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x89}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 03:33:54 executing program 2: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f00000000c0)=[@increfs], 0x0, 0x0, 0x0}) 03:33:54 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/bus\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) 03:33:54 executing program 0: syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 362.015817][T10711] ptrace attach of "/root/syz-executor.3"[10710] was attempted by "/root/syz-executor.3"[10711] 03:33:54 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x2, 0x1, 0x251, 0x0, 0x1f}) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) dup(r3) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="000028bd7000000000000a000000380005000800010075647000240002000800030053ff0081080003"], 0x2}}, 0x8800) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x32c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xcc3cc78}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xdd}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6cec, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6e18}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @remote, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}}}]}, @TIPC_NLA_BEARER={0x124, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xb3, @empty, 0xe8c}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd90}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x32c}, 0x1, 0x0, 0x0, 0x4}, 0x400d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102000007) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$VT_SETMODE(r7, 0x5602, &(0x7f00000001c0)={0xbb, 0x0, 0x1, 0x0, 0x9}) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x2}, 0x7) arch_prctl$ARCH_GET_CPUID(0x1011) [ 362.115830][T10715] debugfs: File '10713' in directory 'proc' already present! 03:33:54 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9c0000002c00450000000032eda7000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x9c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x144, 0x0) [ 362.363674][T10695] devpts: called with bogus options 03:33:54 executing program 0: syz_open_dev$binderN(0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$tipc(0x1e, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000240)={0x84, @empty, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000a40), &(0x7f0000000a80)=0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr="785cf25db991075e4834d9cda3d9bb8a", @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x40}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) recvmmsg(r2, &(0x7f00000035c0)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000380)=""/28, 0x1c}, {&(0x7f00000038c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/74, 0x4a}, {&(0x7f00000004c0)=""/105, 0x69}, {&(0x7f0000000540)=""/153, 0x99}], 0x10000000000002d2}, 0xd179}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/109, 0x6d}, {&(0x7f00000007c0)=""/4, 0x4}], 0x4, &(0x7f0000000840)=""/56, 0x38}, 0x7}, {{&(0x7f0000000880)=@un=@abs, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/71, 0x47}, {&(0x7f0000000980)=""/118, 0x76}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000001480)=""/135, 0x87}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x5, &(0x7f0000000c00)=""/218, 0xda}, 0x9}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000d00)=""/151, 0x97}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f0000000e00)=""/118, 0x76}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/30, 0x1e}, {&(0x7f0000001ec0)=""/127, 0x7f}, {&(0x7f0000001f40)=""/190, 0xbe}, {&(0x7f0000002000)=""/25, 0x19}, {&(0x7f0000002040)=""/234, 0xea}, {&(0x7f0000002140)=""/35, 0x23}], 0xa}, 0x3b10}, {{&(0x7f0000002240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000022c0)=""/251, 0xfb}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000001380)=""/225, 0xe1}], 0x3, &(0x7f0000003500)=""/192, 0xc0}, 0x80000000}], 0x5, 0x40002060, &(0x7f0000003700)={0x0, 0x989680}) recvfrom$rose(r3, &(0x7f0000003780)=""/236, 0xec, 0x40012022, &(0x7f0000000e80)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x80000002, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) sendmsg$nfc_llcp(r3, &(0x7f00000008c0)={&(0x7f0000000140)={0x27, 0x0, 0x0, 0x4, 0x7f, 0x1, "0179339b08336e2ee3cbf288dcdc1cc8f3da4b9bbfe462c37343da5dc5da4a1f57b98c8c232ee8c1f3a9e548223b227d158ce7f8b90381954f1a0bda5a1da9", 0x31}, 0x60, &(0x7f0000000580)=[{&(0x7f0000000ec0)="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", 0x122}, {&(0x7f0000000380)="a918865b044fea11b972e3489f2ff01454966661d82752a6ac4d18e0162cb72d0470baf2711648173b97ba26306f3cea33b3554c8210180ddfe11cb3831922a8f2edb7acff4ae389f7357d77aef141ca40194ad98ffc3e0972f0d0329b301fadef4201107ba3dbcb0eae7099f1aa1b91d430d4456ec51de25a9b5e17d2541ea6e40db8b568852a34291e5ca3e79abed278e8b929e312de12997cc2f9c9cf6054bcc18ae22facfc6c4353be238d1029d3d4952ed15a08270ee35985cfa528f5421448f3d74e87d1dcb05251996397c6169ac2098838b6a443c74f9c", 0xdb}, {&(0x7f00000001c0)="89445d6dde07f7ccdc5438d84cc2c8d83db9aa4fc345e135bd9b1a10dbcc658ff8221f19e6ed6a6e34aa22281297bf846608354be2c7f4d16a285f891d626abcb452f2e79e", 0x45}, {&(0x7f0000000480)="3587e6b6c4e06693ed0799438304f3eb4ae41f6f06e90afb61c4c70fd01d3f5d5bb4cdc343df26c6f47f6ecc37d703b8d770ad251d3f6b58d689ec7b3bc8ee1be437", 0x42}, {&(0x7f0000000500)="6682b63bf9080deb7289d5d8da4958167fd3718a2685ae9a7457f63a20c1eb67fbc959aa045d669bb62c71756d75c67d11654a52d262b377f92a559678c6781524aaad3dc3a5ab5acfa8628bc126f5a970f59860b86088b702b9c06b11ade5dac1ff81c711556c32cd98ac9635f8b33ad4", 0x71}], 0x5, &(0x7f0000000600)={0x110, 0x1, 0x0, "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"}, 0x110, 0x4000000}, 0x20000442) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) recvmmsg(r4, &(0x7f00000035c0)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000380)=""/28, 0x1c}, {&(0x7f00000038c0)=""/106, 0x6a}, {&(0x7f0000000440)=""/74, 0x4a}, {&(0x7f00000004c0)=""/105, 0x69}, {&(0x7f0000000540)=""/153, 0x99}], 0x10000000000002d2}, 0xd179}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f00000006c0)=""/79, 0x4f}, {&(0x7f0000000740)=""/109, 0x6d}, {&(0x7f00000007c0)=""/4, 0x4}], 0x4, &(0x7f0000000840)=""/56, 0x38}, 0x7}, {{&(0x7f0000000880)=@un=@abs, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/71, 0x47}, {&(0x7f0000000980)=""/118, 0x76}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000001480)=""/135, 0x87}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x5, &(0x7f0000000c00)=""/218, 0xda}, 0x9}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000d00)=""/151, 0x97}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f0000000e00)=""/118, 0x76}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/30, 0x1e}, {&(0x7f0000001ec0)=""/127, 0x7f}, {&(0x7f0000001f40)=""/190, 0xbe}, {&(0x7f0000002000)=""/25, 0x19}, {&(0x7f0000002040)=""/234, 0xea}, {&(0x7f0000002140)=""/35, 0x23}], 0xa}, 0x3b10}, {{&(0x7f0000002240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000022c0)=""/251, 0xfb}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f0000001380)=""/225, 0xe1}], 0x3, &(0x7f0000003500)=""/192, 0xc0}, 0x80000000}], 0x5, 0x40002060, &(0x7f0000003700)={0x0, 0x989680}) recvfrom$rose(r5, &(0x7f0000003780)=""/236, 0xec, 0x40012022, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r8}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000280)={r8, 0x7}, 0xc) ioctl$sock_proto_private(r1, 0x89ef, &(0x7f0000000040)="ef45ebe37710ad3c869ba29448972dffca0eb9bb3f20bbede0d8587262e862a9de4fc9fa3f6027b89a6b7679ec8611fa9af9e90199b41652768db41bd55590b14304ed998dcd2275704d8a9d5f7aaff36ef998e9519b58e9609d5e15aebe8551819f16396aa02af594ac10cf2c469667580b78cef3364751538b51ca7037769a91e1c78c09ebe8c1c7f258f6688a958630661df9742c74c8707b929bbbbd2cc6128ccfcb653053adeb9b4898a40b942581e6b520c5aba321a05f6c4d6b5520a6285cd3") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 03:33:54 executing program 4: semget(0x3, 0x0, 0x40) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000100)=""/145) pipe(&(0x7f0000000240)={0xffffffffffffffff}) sysfs$3(0x3) io_submit(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(r1, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000001bc0)=ANY=[], 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x33b96d8691577f5, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) recvmsg(r0, 0x0, 0x2100) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x2}, 0x0, 0x400000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000100)=""/79, 0x1000001b3) [ 362.645397][T10748] devpts: called with bogus options 03:33:55 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fdatasync(0xffffffffffffffff) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) 03:33:55 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) write$binfmt_elf32(r0, 0x0, 0x0) 03:33:55 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:55 executing program 1: clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast1, 0x0, 0x0, 0x0, 0x7}, 0x20) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = dup(r1) accept$unix(r2, 0x0, 0x0) 03:33:55 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x2, 0x1, 0x251, 0x0, 0x1f}) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) dup(r3) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="000028bd7000000000000a000000380005000800010075647000240002000800030053ff0081080003"], 0x2}}, 0x8800) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x32c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xcc3cc78}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xdd}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6cec, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6e18}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @remote, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}}}]}, @TIPC_NLA_BEARER={0x124, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xb3, @empty, 0xe8c}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd90}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x32c}, 0x1, 0x0, 0x0, 0x4}, 0x400d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102000007) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$VT_SETMODE(r7, 0x5602, &(0x7f00000001c0)={0xbb, 0x0, 0x1, 0x0, 0x9}) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x2}, 0x7) arch_prctl$ARCH_GET_CPUID(0x1011) 03:33:55 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xffffffff}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 03:33:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYBLOB="282fd82a93529dd35fab061150d88b11ee368257bd531f371d50cacc043eccdd432a0809e92afee46caa452759f8e332e20133e31777b9aeb242bf6851b8e6b4a51620ceaa31c35f530de6e12de387d41bf16b282bb53a218d8aae98500871549d15af9bd9ed1ea47f30248cb64c71c98b2b2aedcf57763d20a8d20333c665f270556ef4f27fa3f08e314be06a4a35ecd9ee62470a822a30946d2b2bd77dfb4ec603864e4a383235f13a96a4f1907d327ab0654729381dee76244718c6e0e51204e199258af9ab844de7da1c455bc7558eb786e9dca6e8fbf3ba", @ANYRES16, @ANYRES16, @ANYRESOCT, @ANYRESHEX=r1]], 0x1000007a4) 03:33:55 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 363.176728][T10769] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 363.195433][T10771] debugfs: File '10764' in directory 'proc' already present! 03:33:55 executing program 4: 03:33:56 executing program 4: [ 363.430781][T10784] debugfs: File '10780' in directory 'proc' already present! 03:33:56 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0046209, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:56 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x2, 0x1, 0x251, 0x0, 0x1f}) r3 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r3, &(0x7f0000000000), 0x1c) dup(r3) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="000028bd7000000000000a000000380005000800010075647000240002000800030053ff0081080003"], 0x2}}, 0x8800) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x32c, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xcc3cc78}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xdd}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6cec, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6e18}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @remote, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}}}]}, @TIPC_NLA_BEARER={0x124, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xb3, @empty, 0xe8c}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd90}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}]}, 0x32c}, 0x1, 0x0, 0x0, 0x4}, 0x400d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102000007) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$VT_SETMODE(r7, 0x5602, &(0x7f00000001c0)={0xbb, 0x0, 0x1, 0x0, 0x9}) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x2}, 0x7) arch_prctl$ARCH_GET_CPUID(0x1011) [ 363.666604][T10793] debugfs: File '10788' in directory 'proc' already present! [ 363.975979][T10802] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 03:33:56 executing program 5: 03:33:56 executing program 4: 03:33:56 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 03:33:56 executing program 1: 03:33:56 executing program 3: 03:33:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYBLOB="282fd82a93529dd35fab061150d88b11ee368257bd531f371d50cacc043eccdd432a0809e92afee46caa452759f8e332e20133e31777b9aeb242bf6851b8e6b4a51620ceaa31c35f530de6e12de387d41bf16b282bb53a218d8aae98500871549d15af9bd9ed1ea47f30248cb64c71c98b2b2aedcf57763d20a8d20333c665f270556ef4f27fa3f08e314be06a4a35ecd9ee62470a822a30946d2b2bd77dfb4ec603864e4a383235f13a96a4f1907d327ab0654729381dee76244718c6e0e51204e199258af9ab844de7da1c455bc7558eb786e9dca6e8fbf3ba", @ANYRES16, @ANYRES16, @ANYRESOCT, @ANYRESHEX=r1]], 0x1000007a4) 03:33:56 executing program 1: 03:33:56 executing program 3: [ 364.346190][T10817] debugfs: File '10812' in directory 'proc' already present! [ 364.374581][T10817] binder: 10812:10817 ioctl c0046209 0 returned -22 03:33:56 executing program 4: 03:33:57 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 03:33:57 executing program 5: 03:33:57 executing program 3: 03:33:57 executing program 1: 03:33:57 executing program 4: [ 364.674329][T10829] debugfs: File '10828' in directory 'proc' already present! 03:33:57 executing program 1: 03:33:57 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 03:33:57 executing program 3: [ 364.963499][T10843] debugfs: File '10842' in directory 'proc' already present! [ 364.988780][T10843] binder: 10842:10843 ioctl c0046209 0 returned -22 03:33:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r1, &(0x7f00000000c0)=""/139, 0x8b) 03:33:57 executing program 1: 03:33:57 executing program 5: 03:33:57 executing program 4: 03:33:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000040)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 03:33:57 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:33:57 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af00, &(0x7f0000001800)) 03:33:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x10, 0x4, 0x13, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, 0x0}, 0x20) [ 365.227443][T10858] autofs4:pid:10858:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 365.258479][T10858] autofs4:pid:10858:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:33:57 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6950ff6da358588b, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff70, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp6\x00\xcfM\x84\x81\xdb\x1f\x03\xa2\xdb\xcc\x139\x86R\xaa\x96|Y\x8e\x00\xcd#\x1c]\x97<@\n\x04\x1f\x8b00xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2ced6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd501ba3da80b856445ab100621d623f543bef2d9f066eb86cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d0000000000000000000000c2beec93979184e4ca09b275c3208f0a208aa34fafdb887631862b01b6084632295fb07277a2b99e55c21ec84cb873557f7c21e0c9adf876e8f63a3f64b426e61ea9d7a0aadb4a118192c88d4cc4c3ed804fbdebdbc852d3cc5fc1cbb6d44480546e870b2e9114ad47f6034a20d80b49ae16d5e2a4"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.origin\x00', &(0x7f00000004c0)=""/252, 0xfc) 03:33:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000040)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 03:33:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af60, &(0x7f0000001800)) 03:33:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6950ff6da358588b, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff70, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp6\x00\xcfM\x84\x81\xdb\x1f\x03\xa2\xdb\xcc\x139\x86R\xaa\x96|Y\x8e\x00\xcd#\x1c]\x97<@\n\x04\x1f\x8b00xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 03:33:58 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) r2 = socket(0x0, 0x0, 0x0) bind$netlink(r2, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r2, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfb120eb7) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r5 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, &(0x7f00000001c0)) lstat(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000300)) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, 0x0) setreuid(0xffffffffffffffff, r7) keyctl$chown(0x4, 0x0, r7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/65, 0x29f}], 0x1000000000000072, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x0) fstat(r3, &(0x7f0000000740)) fstat(r4, &(0x7f00000007c0)) fstat(r4, &(0x7f0000000840)) getegid() r8 = socket(0x0, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f0000000540)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 03:33:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 03:33:58 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) listen(r0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, 0x0) ioctl(r0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$inet6_mreq(r1, 0x29, 0x12, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, 0x0) getpeername$packet(r2, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair(0x2, 0x0, 0x7, &(0x7f0000000240)) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000002b00)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000002b80)) getpeername$packet(r1, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000003800)) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x12, r7, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000003a40)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e2719b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906ef459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c32c177b771221d536b9652a5a"], 0x3dd) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 03:33:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af60, &(0x7f0000001800)) 03:33:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6950ff6da358588b, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff70, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp6\x00\xcfM\x84\x81\xdb\x1f\x03\xa2\xdb\xcc\x139\x86R\xaa\x96|Y\x8e\x00\xcd#\x1c]\x97<@\n\x04\x1f\x8b0Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r8, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r7, r8, 0x0, 0x20000102000007) r9 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$VT_SETMODE(r9, 0x5602, &(0x7f00000001c0)={0xbb, 0x0, 0x1, 0x0, 0x9}) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x2}, 0x7) arch_prctl$ARCH_GET_CPUID(0x1011) 03:33:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 03:33:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6950ff6da358588b, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff70, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp6\x00\xcfM\x84\x81\xdb\x1f\x03\xa2\xdb\xcc\x139\x86R\xaa\x96|Y\x8e\x00\xcd#\x1c]\x97<@\n\x04\x1f\x8b00xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:33:59 executing program 1: 03:33:59 executing program 2: [ 366.964740][T10981] debugfs: File '10978' in directory 'proc' already present! 03:33:59 executing program 5: 03:33:59 executing program 0: 03:33:59 executing program 5: 03:33:59 executing program 4: 03:33:59 executing program 2: 03:33:59 executing program 1: 03:33:59 executing program 2: 03:34:00 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xb80, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4a24, 0x5, @rand_addr="ac021c0158eab1caa6e4f4989e3495ca"}, 0x1c) syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r2, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:34:00 executing program 5: 03:34:00 executing program 0: 03:34:00 executing program 1: 03:34:00 executing program 4: 03:34:00 executing program 2: 03:34:00 executing program 5: 03:34:00 executing program 2: 03:34:00 executing program 1: 03:34:00 executing program 4: 03:34:00 executing program 0: 03:34:00 executing program 2: 03:34:01 executing program 3: 03:34:01 executing program 5: 03:34:01 executing program 1: 03:34:01 executing program 4: 03:34:01 executing program 0: 03:34:01 executing program 2: 03:34:01 executing program 5: 03:34:01 executing program 0: 03:34:01 executing program 1: 03:34:01 executing program 2: 03:34:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00'}, 0x48) 03:34:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 03:34:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@mcast2}, 0x14) 03:34:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 03:34:01 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x4}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xfffffe6c, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000100)=ANY=[], 0x9c}], 0x169, 0x0, 0x92cda30ce5e033f3}, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 03:34:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000002a73c11115d827660199159dff51120000000000010005e260c650b5edace635fdb69d0000000000000052c29aed4275613070980359baa75202", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:34:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) 03:34:01 executing program 5: unshare(0x42000200) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) dup(r2) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000180)=r8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={r9, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x8}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000440)={r9, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000a80)=ANY=[@ANYRES32=r9, @ANYBLOB="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"], &(0x7f0000000000)=0x6b) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000380)={r9, 0x8fd}, &(0x7f00000003c0)=0xc) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000100)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) socket$inet_tcp(0x2, 0x1, 0x0) r10 = open(&(0x7f0000000140)='./file0\x00', 0x30182, 0x0) getsockopt$packet_buf(r10, 0x107, 0x2, &(0x7f0000000180)=""/37, &(0x7f0000000200)=0x25) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 369.171680][T11066] Dev loop2: unable to read RDB block 1 [ 369.191576][T11066] loop2: unable to read partition table [ 369.202654][T11066] loop2: partition table beyond EOD, truncated [ 369.208963][T11066] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 03:34:01 executing program 0: mq_open(&(0x7f0000000000)='.d5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) 03:34:01 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 369.324294][T11082] Dev loop2: unable to read RDB block 1 [ 369.329111][T11087] IPVS: ftp: loaded support on port[0] = 21 [ 369.359711][T11082] loop2: unable to read partition table [ 369.381326][T11082] loop2: partition table beyond EOD, truncated [ 369.403296][T11082] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 03:34:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000000)) 03:34:02 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000000)=@dbg, 0x18) 03:34:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCSABS0(r2, 0x401845c0, 0x0) 03:34:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = open(0x0, 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x3ba}, 0x7) r6 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) [ 369.530429][T11087] IPVS: ftp: loaded support on port[0] = 21 03:34:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffebd}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x10e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:34:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r3) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) 03:34:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1}, 0x20) [ 369.837018][T11124] ptrace attach of "/root/syz-executor.3"[11123] was attempted by "/root/syz-executor.3"[11124] 03:34:04 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x9) r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c63, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x68, 0x0, 0x0, 0x16d) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, 0x20) 03:34:04 executing program 2: 03:34:04 executing program 5: 03:34:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x3004ab, 0x0) 03:34:04 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='pstore\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x3004ab, &(0x7f0000000440)) 03:34:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae8a, &(0x7f0000000040)={0x1, 0x0, [{0x80000001}]}) 03:34:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:34:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x3}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 03:34:04 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:04 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000012c0)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0xb, 0x62}}) [ 372.522217][T11172] autofs4:pid:11172:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 372.561902][T11172] autofs4:pid:11172:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) [ 372.638707][T11169] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.674898][T11183] autofs4:pid:11183:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:05 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) [ 372.715013][T11169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.740638][T11169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:34:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x5, 0x0, 0x0) 03:34:05 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xffffffffffffff11, &(0x7f0000000340)={@flat=@weak_binder, @flat, @flat=@handle}, &(0x7f00000001c0)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 03:34:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xcf}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") [ 372.754207][T11183] autofs4:pid:11183:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) [ 372.883262][T11169] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:34:05 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") [ 372.923314][T11195] debugfs: File '11191' in directory 'proc' already present! [ 372.941241][T11169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.955416][T11195] debugfs: File '11191' in directory 'proc' already present! [ 372.963637][T11169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:34:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x21, 0x0, 0x0) 03:34:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@get={0x1, 0x0, 0x1000}) 03:34:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @remote}}) 03:34:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd, 0x3}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) [ 373.130608][T11205] autofs4:pid:11205:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000180)=[{r3}, {r2}, {r4}, {r1}, {r0}], 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 373.234560][T11205] autofs4:pid:11205:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:05 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) 03:34:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 03:34:05 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") [ 373.336778][T11218] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 373.367199][T11218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:34:05 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="02071604020000000e010100eba45d92d5f0b248000b17a103004a076462284d8bf61bd624f7030000000060cddccd3758426c8713904252538125c77ccfb0a68fbd3dfc6679b089f6d4abe572ce762d3c9eaf4ded5fef07d8ad4946cf00000000000000000000000000000000c452b7782b7ac2a4f0c7c8d8d02b12bc8e869acf38fd0c48d2eaf17e4305614d6e322132974f9127937592161d719552388dcb7bab516f6763b249761ed9f3e3cba2339e192cd0bb9be988a4a1472e610c5f3ca1381c991d327574185e64ec47a66b0522c896c44250244d00000d000000000000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 373.409887][T11218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:34:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) [ 373.523199][T11234] autofs4:pid:11234:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 373.561000][T11234] autofs4:pid:11234:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, &(0x7f00000002c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11V!\xad?\x9ate\xe9\xe0\x7f^\x03c\xd8\x00\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa17\x8bjY%\xb3\x1b,g\x8d\xfa\x9e\f&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\x92\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5,\a\x00\x00\x00\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl\x00'/243) tkill(0x0, 0x0) 03:34:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 03:34:06 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") [ 373.762642][T11251] tmpfs: Unknown parameter '¨6Š›ø]ÅcšV!­?šteéà^cØ' 03:34:06 executing program 3: [ 373.819471][T11261] autofs4:pid:11261:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 373.839679][T11251] tmpfs: Unknown parameter '¨6Š›ø]ÅcšV!­?šteéà^cØ' 03:34:06 executing program 1: [ 373.882920][T11261] autofs4:pid:11261:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:06 executing program 2: 03:34:06 executing program 3: 03:34:07 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) 03:34:07 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:07 executing program 3: 03:34:07 executing program 1: 03:34:07 executing program 2: 03:34:07 executing program 5: [ 374.653429][T11341] autofs4:pid:11341:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:07 executing program 3: [ 374.696440][T11341] autofs4:pid:11341:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:07 executing program 5: 03:34:07 executing program 2: 03:34:07 executing program 1: 03:34:07 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:07 executing program 1: [ 374.955748][T11355] autofs4:pid:11355:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 375.063654][T11355] autofs4:pid:11355:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:07 executing program 5: 03:34:07 executing program 0: 03:34:07 executing program 3: 03:34:07 executing program 2: 03:34:07 executing program 1: 03:34:07 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 375.392355][T11369] autofs4:pid:11369:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:08 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x3004ab, &(0x7f0000000440)={[{@mode={'mode'}}]}) 03:34:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x716b, 0x0, &(0x7f00000001c0)=""/195, &(0x7f0000000040)=0xc3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) io_setup(0x8, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, r0, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, 0x0) socket(0xa, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 375.463891][T11369] autofs4:pid:11369:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:08 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) tkill(0x0, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000040)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 03:34:08 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x490}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, &(0x7f0000000040)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000300)=""/140, 0x8c, 0x11120, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) msgget$private(0x0, 0x306) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7}, 0x7) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x4, r2, 0x0, 0x8}) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000000c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x3, 0x1, 0x0, 0xa, 0x3, 0x5}, 0x20) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000400)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) [ 375.560149][T11377] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:34:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x9) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000040)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 03:34:08 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip6_tables_names\x00') lseek(r0, 0xf989, 0x0) 03:34:08 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) tkill(0x0, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000040)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) [ 375.835979][T11399] autofs4:pid:11399:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') renameat(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') [ 375.988428][T11399] autofs4:pid:11399:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) getdents64(r2, &(0x7f0000000040)=""/83, 0x53) 03:34:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000ec0)=0x0, &(0x7f0000000f00), &(0x7f0000000f40)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)={{}, {0x1, 0x8}, [{0x2, 0x2, r3}], {}, [{0x8, 0x1, r2}], {0x10, 0xc}, {0x20, 0x2e2195226401a858}}, 0x34, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) lseek(0xffffffffffffffff, 0x0, 0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000240059cfa146", @ANYRES32=r7], 0x2}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', r7}) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000004c0)={@ipv4={[], [], @broadcast}, @mcast1, @remote, 0xa5f4, 0x0, 0x7, 0x0, 0x6, 0x4800000, r8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000a80)={0xe8, 0x0, &(0x7f0000000cc0)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000640)={@fd={0x66642a85, 0x0, r4}, @ptr={0x70742a85, 0x1, &(0x7f0000000540)=""/88, 0x58, 0x2, 0x26}, @ptr={0x70742a85, 0x0, &(0x7f00000005c0)=""/105, 0x69, 0x7, 0x2c}}, &(0x7f0000000000)={0x0, 0x18, 0x40}}}, @register_looper, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000800)={@ptr={0x70742a85, 0x0, &(0x7f00000006c0)=""/244, 0xf4, 0x0, 0x17}, @ptr={0x70742a85, 0x0, &(0x7f00000007c0)=""/28, 0x1c, 0x0, 0x15}, @flat=@handle={0x73682a85, 0x1105, 0x3}}, &(0x7f0000000880)={0x0, 0x28, 0x50}}, 0x40}, @acquire={0x40046305, 0x3}, @enter_looper, @exit_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000009c0)={@fda={0x66646185, 0x5, 0x0, 0x2f}, @flat=@weak_handle={0x77682a85, 0x1, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f00000008c0)=""/253, 0xfd, 0x1, 0x2f}}, &(0x7f0000000a40)={0x0, 0x20, 0x38}}}], 0xc9, 0x0, &(0x7f0000000dc0)="2a43756644bda3c4cd3570348e7f8efe2aee06e254802e440f01e04f6794819daed7109a3646f1720555428e55c1d33dc4c70a12449abd1bb223ff7c54bd87207e1d8b70cb98a1f86163a6e31f2b649a7f068aab93557672322c1e9d623ad7c3d196f4a31cbb608cb20c28a603d5b04d111766d8d3f30f83f5e707a3e562bca7bbc68bbc53e81d35d580c52690e8f7bf055ef2aee6ee84456b2c97b0f9cd94502687fae4cf23e9f2e940d456b04dde10e185904e00ccc47dee94cf0c3da412861049d331ac1629ef5e"}) 03:34:08 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x4, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() openat(0xffffffffffffffff, 0x0, 0x48000, 0x10) tkill(r0, 0x9) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/93, 0x5d}], 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) 03:34:08 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:08 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000000)={0x30, 0x0, 0x1001000200000000, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x729d0213259a469e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000cc0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000fc0)=ANY=[@ANYRES32, @ANYRES32], 0x8}, 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) dup2(r2, r1) [ 376.325276][T11427] autofs4:pid:11427:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 376.363770][T11427] autofs4:pid:11427:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:09 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x490}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, &(0x7f0000000040)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000300)=""/140, 0x8c, 0x11120, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) msgget$private(0x0, 0x306) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7}, 0x7) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x4, r2, 0x0, 0x8}) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000000c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x3, 0x1, 0x0, 0xa, 0x3, 0x5}, 0x20) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000400)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 03:34:09 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:09 executing program 1: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 03:34:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x224303) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000001c0)=""/64) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000340)={0xffffffffffffffff, r4, 0x3ff, 0x47, &(0x7f0000000040)="d74b6def1103b52c90de66efcb0b3c947cc63dad60b223a9020a3a3507b633c5f8199a75b07c03d0808df6fc56538ac99aff6371f359630e857e275ea12a6af11a0f7a2e7ddcf6", 0x40, 0x1, 0x20, 0x0, 0x8e0c, 0x2, 0xffffffff, 'syz1\x00'}) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xffffffffffffff2e}, 0xe259) fdatasync(r4) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = accept$inet(r5, &(0x7f00000008c0)={0x2, 0x0, @empty}, &(0x7f0000000900)=0x10) sendmmsg(r6, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000940)="4bf2959473640b87cf439b9d1aed490f50e9c50926fd9b3f7000cc27a1984a3c4d04da29", 0x24}], 0x1, &(0x7f0000000a00)=[{0xf8, 0x0, 0x3, "1f0b2e106d19319cd6c65cb3e04a1afc396ec9932b555f70856abc2df2f754c4a0c815cf97b55133fea2aacb9ecda206e1fe6ae582e0862174326f1ec28cc63d365d987c9bea6a7bda671840323e2963fb0a8f67239442161ec4a1220a3e58ab804ab3cd9698ef5d92c5e91c77fe7f12d687f94937ce48b168932d76c8ce9174c7c3718c14b879cf0ef64647d38772502a1814affdf05fdab102c90d7452259208a1d428302889311cdfb09bcd1d4684d58df5a53b2ab7e5720323a32bae108fff79a8c4a06f8cab801a7fcfe8807e71f7e388758e0c3a10e53121776a70621c4f2d0052"}, {0xa0, 0x109, 0xfffffffd, "2d44797a485cb8e6297345aa6ee0b4ecfbc285445f55472331cdc6e67f8440ba62c16843bf9520e07fd2feac4d5175a782b5c9c15956454241f653eaf07a1fcd337e4e30f02af68f7fd4bb207d97956a601e78df93dff19cb9672aa51baf90a8ab227d02543ec4a16c581f39fea5913a6d752302f57fced74f131e65bc3a014de7a9b8354dca8e5ebdd46e4f27"}, {0x38, 0x115, 0x4, "e7d410e9c9b89f6667e832f48d0b022ff830a63ea9da8354eb3e7165202a79a10e1123"}, {0x68, 0x91, 0x1f, "84a1be05f1b3de60b1dc1c6522d187ef25a41341642f9aef79aca19deb2f45b5506ce7492b062c06dc55035d0cb5dc43caa4c8d89610a0777d3bd11db3d08aa674c574af385a6d75ac785adecffb693ec4e61147b51b"}, {0xa0, 0x11, 0x101, "cab3ab2d4ce692bc20f0d3cad4eee9c0e3d0b9a3eb69c160ac62fa0d9af9ce3a9a7523c5b26e59067ddc643fabafb07732e63b61b410cd91cca128b0287a1275c7b6518d6f6e70617833b4d31949c08e74dc3fb62d4adf3e5db9cf4b58b38ec6edb0bf87cd031cc25d607e3aedf4eb73c7fe34adbd36c9455c0680078c4565a39e46cb7129f66cabd297"}], 0x2d8}}], 0x1, 0x40008b0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r4}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r7, 0x0, 0x0, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000100)=0xcd44, 0x4) 03:34:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:34:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000ec0)=0x0, &(0x7f0000000f00), &(0x7f0000000f40)) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)={{}, {0x1, 0x8}, [{0x2, 0x2, r3}], {}, [{0x8, 0x1, r2}], {0x10, 0xc}, {0x20, 0x2e2195226401a858}}, 0x34, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x950, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) lseek(0xffffffffffffffff, 0x0, 0x1) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) r5 = socket$inet6(0xa, 0x1, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000240059cfa146", @ANYRES32=r7], 0x2}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', r7}) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f00000004c0)={@ipv4={[], [], @broadcast}, @mcast1, @remote, 0xa5f4, 0x0, 0x7, 0x0, 0x6, 0x4800000, r8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000a80)={0xe8, 0x0, &(0x7f0000000cc0)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000640)={@fd={0x66642a85, 0x0, r4}, @ptr={0x70742a85, 0x1, &(0x7f0000000540)=""/88, 0x58, 0x2, 0x26}, @ptr={0x70742a85, 0x0, &(0x7f00000005c0)=""/105, 0x69, 0x7, 0x2c}}, &(0x7f0000000000)={0x0, 0x18, 0x40}}}, @register_looper, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000800)={@ptr={0x70742a85, 0x0, &(0x7f00000006c0)=""/244, 0xf4, 0x0, 0x17}, @ptr={0x70742a85, 0x0, &(0x7f00000007c0)=""/28, 0x1c, 0x0, 0x15}, @flat=@handle={0x73682a85, 0x1105, 0x3}}, &(0x7f0000000880)={0x0, 0x28, 0x50}}, 0x40}, @acquire={0x40046305, 0x3}, @enter_looper, @exit_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x60, 0x18, &(0x7f00000009c0)={@fda={0x66646185, 0x5, 0x0, 0x2f}, @flat=@weak_handle={0x77682a85, 0x1, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f00000008c0)=""/253, 0xfd, 0x1, 0x2f}}, &(0x7f0000000a40)={0x0, 0x20, 0x38}}}], 0xc9, 0x0, &(0x7f0000000dc0)="2a43756644bda3c4cd3570348e7f8efe2aee06e254802e440f01e04f6794819daed7109a3646f1720555428e55c1d33dc4c70a12449abd1bb223ff7c54bd87207e1d8b70cb98a1f86163a6e31f2b649a7f068aab93557672322c1e9d623ad7c3d196f4a31cbb608cb20c28a603d5b04d111766d8d3f30f83f5e707a3e562bca7bbc68bbc53e81d35d580c52690e8f7bf055ef2aee6ee84456b2c97b0f9cd94502687fae4cf23e9f2e940d456b04dde10e185904e00ccc47dee94cf0c3da412861049d331ac1629ef5e"}) [ 376.745536][T11456] autofs4:pid:11456:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 376.781701][ T26] audit: type=1804 audit(2000000049.339:56): pid=11457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir730604688/syzkaller.5RtYW2/118/file0" dev="sda1" ino=16874 res=1 [ 376.820950][T11456] autofs4:pid:11456:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) [ 376.835697][ T26] audit: type=1804 audit(2000000049.369:57): pid=11464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir730604688/syzkaller.5RtYW2/118/file0" dev="sda1" ino=16874 res=1 [ 376.860961][ T26] audit: type=1804 audit(2000000049.389:58): pid=11457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir730604688/syzkaller.5RtYW2/118/file0" dev="sda1" ino=16874 res=1 03:34:09 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) [ 377.045454][T11471] autofs4:pid:11471:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 377.115160][T11471] autofs4:pid:11471:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:09 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:09 executing program 5: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 03:34:09 executing program 1: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) [ 377.318573][T11482] autofs4:pid:11482:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 377.341082][T11482] autofs4:pid:11482:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:09 executing program 2: 03:34:10 executing program 0: 03:34:10 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:10 executing program 2: 03:34:10 executing program 1: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) [ 377.663587][T11496] autofs4:pid:11496:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 377.728246][T11496] autofs4:pid:11496:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:34:12 executing program 2: 03:34:12 executing program 0: 03:34:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:12 executing program 5: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 03:34:12 executing program 1: 03:34:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x980203}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000002c0)="b805000000f9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x1ee) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:34:12 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x141002) write$ppp(r0, &(0x7f0000000040)="f8", 0x1) 03:34:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:12 executing program 2: waitid(0x83b895581628fca4, 0x0, 0x0, 0x2, 0x0) 03:34:12 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10899b7) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) 03:34:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") [ 380.341735][ T26] audit: type=1804 audit(2000000052.899:59): pid=11547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir730604688/syzkaller.5RtYW2/124/bus" dev="sda1" ino=16884 res=1 [ 380.959210][ T26] audit: type=1800 audit(2000000053.509:60): pid=11547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16884 res=0 03:34:15 executing program 3: 03:34:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:15 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) 03:34:15 executing program 0: 03:34:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:15 executing program 2: 03:34:15 executing program 0: 03:34:15 executing program 2: 03:34:15 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) 03:34:15 executing program 3: 03:34:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000340)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00\x00;', 0x30, 0xffffff3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @rand_addr="c27c1e9fe9100fb9b605302d3faa261d"}}}}}}}, 0x0) 03:34:15 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) [ 383.413342][T11590] devpts: called with bogus options [ 383.422377][T11592] devpts: called with bogus options 03:34:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:16 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) 03:34:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:16 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x800000000000937d, 0x0) 03:34:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)) 03:34:16 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x8040) 03:34:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:16 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000fed000/0x13000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000fef000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) 03:34:16 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(0x0, 0x141042, 0x0) mq_open(&(0x7f0000000340)='overlay\x00', 0x40, 0x189, &(0x7f0000000380)={0xff800000, 0x6, 0x0, 0x5, 0x200, 0x1c0000, 0xfff, 0xdaf2}) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/32, &(0x7f0000000040)=0x20) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() tkill(r1, 0x9) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f00000002c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="868e9715b78214804409dac74bc91325"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8}]]}}}]}, 0x50}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x20, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr="868e9715b78214804409dac74bc91325"}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x50}}, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012000c000168789ee562e10069703667726500020014000600868e9715b7821480000000804bc9132508000100000000fbecf9", @ANYRES32], 0x50}}, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 03:34:16 executing program 2: 03:34:16 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) 03:34:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:16 executing program 2: [ 383.853378][T11620] autofs4:pid:11620:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:16 executing program 3: [ 383.930983][T11620] autofs4:pid:11620:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:16 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) 03:34:16 executing program 3: 03:34:16 executing program 2: 03:34:16 executing program 0: [ 384.159407][T11638] autofs4:pid:11638:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 384.220632][T11638] autofs4:pid:11638:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:16 executing program 3: 03:34:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:16 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) 03:34:17 executing program 2: [ 384.521742][T11654] autofs4:pid:11654:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 384.597898][T11654] autofs4:pid:11654:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:17 executing program 0: 03:34:17 executing program 3: 03:34:17 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) 03:34:17 executing program 2: 03:34:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:17 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) 03:34:17 executing program 3: 03:34:17 executing program 0: [ 384.867994][T11671] autofs4:pid:11671:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 384.922917][T11671] autofs4:pid:11671:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:17 executing program 2: 03:34:17 executing program 0: 03:34:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:17 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:17 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) 03:34:17 executing program 3: 03:34:17 executing program 2: [ 385.267693][T11691] autofs4:pid:11691:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:17 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = gettid() clone(0x100000100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socket$inet6(0xa, 0x80003, 0x6b) kcmp(r0, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 385.323495][T11691] autofs4:pid:11691:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:17 executing program 3: getpid() r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)="010000000000000018010000050000e40f000000000000002f") 03:34:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:18 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) 03:34:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/195, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006a80)=[{{&(0x7f0000004ec0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) io_setup(0x8, &(0x7f0000000300)=0x0) io_submit(r0, 0x0, &(0x7f0000000540)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setns(0xffffffffffffffff, 0x10020000) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) socket(0xa, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 385.615848][T11720] autofs4:pid:11720:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)={0x400000000000043f}) 03:34:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:18 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) [ 385.691214][T11720] autofs4:pid:11720:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:18 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) io_submit(0x0, 0x0, &(0x7f0000000540)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) socket(0xa, 0x2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004ec0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) 03:34:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000200000000000000002f") 03:34:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f00000001c0)={0x7}, 0x7) 03:34:18 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) [ 385.977570][T11753] autofs4:pid:11753:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.071063][T11753] autofs4:pid:11753:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:18 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) 03:34:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)) socket$inet6(0xa, 0x80003, 0xff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(r2, &(0x7f0000000ea9)=""/407, 0x197) 03:34:18 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) [ 386.373871][T11787] autofs4:pid:11787:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 386.412061][T11787] autofs4:pid:11787:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:19 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e000000eb"], 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0xffac, 0x400}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:34:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 03:34:19 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:19 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000300)) inotify_init() r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, 0x0) r3 = inotify_init() r4 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00007a8000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000300)) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) syz_open_procfs$namespace(0x0, 0x0) r6 = inotify_init() r7 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00007a8000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x2}, [], {0x10, 0x2}}, 0x24, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r9, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) 03:34:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) [ 386.766563][T11806] autofs4:pid:11806:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 386.789138][T11806] autofs4:pid:11806:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:19 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) [ 387.002233][T11802] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 387.075615][T11802] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 03:34:19 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) [ 387.136615][T11802] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 387.164074][T11827] autofs4:pid:11827:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 387.177633][T11802] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 387.239411][T11827] autofs4:pid:11827:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) [ 387.271671][T11802] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 03:34:19 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) 03:34:19 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000300)) inotify_init() r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, 0x0) r3 = inotify_init() r4 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00007a8000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000300)) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) syz_open_procfs$namespace(0x0, 0x0) r6 = inotify_init() r7 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00007a8000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x2}, [], {0x10, 0x2}}, 0x24, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r9, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) 03:34:20 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000300)) inotify_init() r2 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, 0x0) r3 = inotify_init() r4 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00007a8000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000300)) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) syz_open_procfs$namespace(0x0, 0x0) r6 = inotify_init() r7 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00007a8000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, 0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x2}, [], {0x10, 0x2}}, 0x24, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r9, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) 03:34:20 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:20 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 03:34:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) [ 387.728954][T11862] autofs4:pid:11862:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb, 0x60}}) [ 387.790899][T11862] autofs4:pid:11862:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x803, 0xff) connect$inet(r0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f00000001c0)=""/12) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000006c0), 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file1\x00', 0x5, 0x0, 0x0, 0x1002, &(0x7f0000000580)=ANY=[]) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 03:34:20 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") [ 388.138448][T11885] autofs4:pid:11885:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0x60}}) [ 388.240201][T11885] autofs4:pid:11885:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:20 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:21 executing program 2: 03:34:21 executing program 0: 03:34:21 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 03:34:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0x60}}) [ 388.651732][T11915] autofs4:pid:11915:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:21 executing program 2: [ 388.690995][T11915] autofs4:pid:11915:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0x60}}) 03:34:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:21 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) sendfile(r0, r1, 0x0, 0x20000102000007) 03:34:21 executing program 2: 03:34:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0x0, 0x60}}) [ 389.059121][T11937] autofs4:pid:11937:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 389.130959][T11937] autofs4:pid:11937:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:22 executing program 0: 03:34:22 executing program 2: 03:34:22 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0x0, 0x60}}) 03:34:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:22 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) sendfile(r0, r1, 0x0, 0x20000102000007) 03:34:22 executing program 2: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) r0 = gettid() write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) gettid() ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) timerfd_create(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 389.574925][T11953] autofs4:pid:11953:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 389.602312][T11953] autofs4:pid:11953:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:22 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceeccb6068e2a28b23afa648d27799c7d872b56070000000000000036bc9e892451c93db0ed05311b9e56d77397f8640ce747628488498f2c8c6624e7329e5b17f60fe94e963686a647bbcddc1417ad4f79a4d2", @ANYRESOCT], 0x0, 0xa8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:34:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0x0, 0x60}}) 03:34:22 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:34:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb}}) [ 389.996217][T11975] autofs4:pid:11975:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 390.097290][T11975] autofs4:pid:11975:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) [ 390.108602][T11979] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 390.166069][T11979] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:34:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.230081][T11979] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:34:22 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") [ 390.348175][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:34:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb}}) 03:34:22 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) sendfile(r0, r1, 0x0, 0x20000102000007) [ 390.411773][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.466625][T11995] autofs4:pid:11995:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) [ 390.469085][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:34:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 390.576688][T11995] autofs4:pid:11995:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:23 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1c, 0xb}}) [ 392.355329][T12017] IPVS: ftp: loaded support on port[0] = 21 [ 392.414873][T12017] chnl_net:caif_netlink_parms(): no params data found [ 392.439081][T12017] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.446520][T12017] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.454252][T12017] device bridge_slave_0 entered promiscuous mode [ 392.461880][T12017] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.468918][T12017] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.476626][T12017] device bridge_slave_1 entered promiscuous mode [ 392.492477][T12017] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.503285][T12017] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.520431][T12017] team0: Port device team_slave_0 added [ 392.527044][T12017] team0: Port device team_slave_1 added [ 392.622977][T12017] device hsr_slave_0 entered promiscuous mode [ 392.681249][T12017] device hsr_slave_1 entered promiscuous mode [ 392.731079][T12017] debugfs: Directory 'hsr0' with parent '/' already present! [ 392.745297][T12017] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.752387][T12017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.759779][T12017] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.766815][T12017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.797642][T12017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.809309][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 392.817533][ T3018] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.825457][ T3018] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.834558][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 392.846315][T12017] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.856172][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.864695][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.871789][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.882404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.890668][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.897928][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.913884][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 392.922716][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.936378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 392.947229][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.958291][T12017] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 392.969239][T12017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.977408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.992358][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 392.999739][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 393.010353][T12017] 8021q: adding VLAN 0 to HW filter on device batadv0 03:34:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001980)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 03:34:25 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl(r0, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6", 0xf7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="8bfeadc92c6de5a9db6f710c996cff8da6d3b0cb57641d2879dd7638f6978038e073b5d7d8158412888d7288c77b18f2fc9594e87ce4100937") ptrace$cont(0x20, r0, 0x0, 0x0) 03:34:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:34:25 executing program 1: syz_genetlink_get_family_id$tipc(0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1000000000000381, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000000c}) 03:34:25 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) [ 393.233780][T12029] ptrace attach of "/root/syz-executor.0"[12028] was attempted by "/root/syz-executor.0"[12029] 03:34:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x444, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') lseek(r0, 0xf989, 0x0) getdents64(r0, 0x0, 0x0) [ 393.325326][T12038] ptrace attach of "/root/syz-executor.2"[12037] was attempted by "/root/syz-executor.2"[12038] [ 393.363294][T12043] autofs4:pid:12043:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(11521.0), cmd(0x0020937d) 03:34:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 393.408593][T12043] autofs4:pid:12043:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0020937d) 03:34:26 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 03:34:26 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:26 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 03:34:26 executing program 2: creat(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000300)) inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)={0x20000000}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {0x4, 0x2}}, 0x24, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 03:34:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:34:26 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 03:34:26 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") [ 393.840455][T12070] input: syz1 as /devices/virtual/input/input6 03:34:26 executing program 2: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 03:34:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 03:34:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:34:26 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x800000000020937d, &(0x7f0000000040)="012d00000000000018") 03:34:26 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)={0x20000000}) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00007a8000)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000300)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) syz_open_procfs$namespace(r1, 0x0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 03:34:26 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000007) 03:34:26 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001680)="84842c12fb2b08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c32a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b006155053eafbbd7e4c0014630bdc201803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f88b847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554ad862aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c2561756837ed77bd28690a93ba07b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191cc7cfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a9948c436a9b26e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c68380c24d19ef5c94e75eb0ee42643e57edabca519434de5532a6d888a4ffcdbbcca3e61d47f654c4614fee7d7ea1facd4247ae0cc9c6bbab3ff4ec5f91ce1a6d3e47742446a8c04743572db3145e1e5f25ad09ae090d86fe3e2202a91c220d081ec131e9fe9463506c0fe4804ef22231fae7a31aaec8b99ccdb7688fd18e442bff7560215b26dcca8192af496fea787bbd550ace378792af6d3cb4ac88c7ef3c5ebf69e75097d5817e306fd287ac18e95", 0x4000}, {&(0x7f0000000840)="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", 0xfe}, {&(0x7f0000002680)="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", 0x138}], 0x3, 0x0, 0x0, 0x1a0}, 0x0) [ 394.332342][T12106] input: syz0 as /devices/virtual/input/input8 03:34:26 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x0, &(0x7f0000000040)="012d00000000000018") 03:34:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:34:27 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000007) 03:34:27 executing program 0: syz_emit_ethernet(0x171, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) [ 394.463067][T12112] input: syz0 as /devices/virtual/input/input9 03:34:27 executing program 1: semop(0x0, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(0x0, &(0x7f0000000080)=[{}, {0x0, 0xffffffff}], 0x2) semctl$GETNCNT(0x0, 0x4, 0xe, 0x0) 03:34:27 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x0, &(0x7f0000000040)="012d00000000000018") 03:34:27 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0xff, 0x6e, 0xfd}}, 0xa) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 394.705918][ T7582] ================================================================== [ 394.714044][ T7582] BUG: KCSAN: data-race in iput / other_inode_match [ 394.720630][ T7582] [ 394.722942][ T7582] write to 0xffff888125702600 of 8 bytes by task 7591 on cpu 1: [ 394.730558][ T7582] iput+0x2f6/0x4e0 [ 394.734349][ T7582] do_unlinkat+0x378/0x530 [ 394.738762][ T7582] __x64_sys_unlink+0x3b/0x50 [ 394.743433][ T7582] do_syscall_64+0xcc/0x370 [ 394.747919][ T7582] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 394.753782][ T7582] [ 394.756097][ T7582] read to 0xffff888125702600 of 8 bytes by task 7582 on cpu 0: [ 394.763641][ T7582] other_inode_match+0x6b/0x5c0 [ 394.768482][ T7582] find_inode_nowait+0x135/0x160 [ 394.773410][ T7582] ext4_mark_iloc_dirty+0x12a8/0x1580 [ 394.778770][ T7582] ext4_mark_inode_dirty+0xe9/0x420 [ 394.783947][ T7582] ext4_evict_inode+0x58b/0xdb0 [ 394.788779][ T7582] evict+0x244/0x410 [ 394.792658][ T7582] iput+0x371/0x4e0 [ 394.796469][ T7582] do_unlinkat+0x378/0x530 [ 394.800880][ T7582] __x64_sys_unlink+0x3b/0x50 [ 394.805546][ T7582] do_syscall_64+0xcc/0x370 [ 394.810033][ T7582] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 394.815904][ T7582] [ 394.818241][ T7582] Reported by Kernel Concurrency Sanitizer on: [ 394.824376][ T7582] CPU: 0 PID: 7582 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 394.832590][ T7582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.842643][ T7582] ================================================================== [ 394.850686][ T7582] Kernel panic - not syncing: panic_on_warn set ... [ 394.857260][ T7582] CPU: 0 PID: 7582 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 394.865472][ T7582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.875517][ T7582] Call Trace: [ 394.878798][ T7582] dump_stack+0x11d/0x181 [ 394.883290][ T7582] panic+0x210/0x640 [ 394.887171][ T7582] ? vprintk_func+0x8d/0x140 [ 394.891750][ T7582] kcsan_report.cold+0xc/0xd [ 394.896347][ T7582] kcsan_setup_watchpoint+0x3fe/0x460 [ 394.901711][ T7582] __tsan_read8+0xc6/0x100 [ 394.906123][ T7582] other_inode_match+0x6b/0x5c0 [ 394.910970][ T7582] ? constant_test_bit+0x12/0x30 [ 394.915902][ T7582] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 394.922270][ T7582] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 394.927992][ T7582] find_inode_nowait+0x135/0x160 [ 394.932917][ T7582] ? ext4_inode_csum_set+0x1e0/0x1e0 [ 394.938190][ T7582] ext4_mark_iloc_dirty+0x12a8/0x1580 [ 394.943563][ T7582] ext4_mark_inode_dirty+0xe9/0x420 [ 394.948746][ T7582] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 394.955009][ T7582] ? ext4_journal_check_start+0x103/0x150 [ 394.960709][ T7582] ? constant_test_bit+0x12/0x30 [ 394.965650][ T7582] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 394.971368][ T7582] ext4_evict_inode+0x58b/0xdb0 [ 394.976205][ T7582] ? ext4_da_write_begin+0x810/0x810 [ 394.981473][ T7582] evict+0x244/0x410 [ 394.985352][ T7582] iput+0x371/0x4e0 [ 394.989230][ T7582] ? ext4_sync_fs+0x470/0x470 [ 394.993891][ T7582] do_unlinkat+0x378/0x530 [ 394.998303][ T7582] __x64_sys_unlink+0x3b/0x50 [ 395.002969][ T7582] do_syscall_64+0xcc/0x370 [ 395.007458][ T7582] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 395.013337][ T7582] RIP: 0033:0x45a3c7 [ 395.017217][ T7582] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.036804][ T7582] RSP: 002b:00007ffe07434398 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 395.045232][ T7582] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a3c7 [ 395.053191][ T7582] RDX: 00007ffe074343b0 RSI: 00007ffe074343b0 RDI: 00007ffe07434440 [ 395.061151][ T7582] RBP: 00000000000001c7 R08: 0000000000000000 R09: 000000000000000c [ 395.069108][ T7582] R10: 0000000000000006 R11: 0000000000000246 R12: 00007ffe074354d0 [ 395.077066][ T7582] R13: 0000000001deb940 R14: 0000000000000000 R15: 00007ffe074354d0 [ 395.086390][ T7582] Kernel Offset: disabled [ 395.090717][ T7582] Rebooting in 86400 seconds..