_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f00000001c0)={0xff, 0x0, 0x4}) 23:45:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xe000000, 0x43400) 23:45:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x40040000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:43 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x50, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x35000000, 0x43400) 23:45:43 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0xfffffffffffffdb2, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x36000000, 0x43400) 23:45:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x50000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:43 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x9c, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x37000000, 0x43400) 23:45:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:45:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x38000000, 0x43400) 23:45:46 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000140)=0x5, 0x4) 23:45:46 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0xfffffffffffffdb2, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x50010000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:46 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x9c, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x39000000, 0x43400) 23:45:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3a000000, 0x43400) 23:45:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x50020000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3b000000, 0x43400) 23:45:47 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x9c, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:47 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0xfffffffffffffdb2, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3c000000, 0x43400) 23:45:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x50030000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:49 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="060600"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x7, 0x20, 0x5, 0x3ff}}) 23:45:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:45:49 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x9c, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:49 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0xfffffffffffffdb2, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) 23:45:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3d000000, 0x43400) 23:45:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3e000000, 0x43400) 23:45:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x50040000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3f000000, 0x43400) 23:45:50 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x9c, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:50 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0xfffffffffffffdb2, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) 23:45:50 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:45:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x40000000, 0x43400) 23:45:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x60000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x43000000, 0x43400) 23:45:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aee", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:45:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x44000000, 0x43400) 23:45:52 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x9c, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x60010000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:52 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0xfffffffffffffdb2, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) 23:45:52 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getpeername$unix(r2, &(0x7f0000000100), &(0x7f0000000040)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:45:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xe4ffffff, 0x43400) 23:45:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xf0ffffff, 0x43400) 23:45:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x60020000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xf4ffffff, 0x43400) 23:45:53 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x9c, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xfbffffff, 0x43400) 23:45:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aee", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:45:55 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0xfffffffffffffdb2, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:55 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES64=r3]], 0x100000112) 23:45:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xfeffffff, 0x43400) 23:45:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x60030000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:55 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x9c, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xff010000, 0x43400) 23:45:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x60040000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xff0f0000, 0x43400) 23:45:56 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0xfffffffffffffdb2, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:56 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x14, &(0x7f0000000340)={r5}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x1, 0x2, 0x5, 0x80000000, 0x6, 0x9, 0x4, r5}, 0x20) 23:45:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xffefffff, 0x43400) 23:45:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aee", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:45:58 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x9c, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x70000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xffffefff, 0x43400) 23:45:58 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0xfffffffffffffdb2, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) 23:45:58 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$SIOCGSTAMP(r5, 0x8906, 0x0) recvmmsg(r5, &(0x7f0000007780)=[{{&(0x7f0000003380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0, &(0x7f0000004640)=[{&(0x7f0000003400)=""/4096}, {&(0x7f0000004400)=""/66}, {&(0x7f0000004480)=""/103}, {&(0x7f0000004500)=""/118}, {&(0x7f0000004580)=""/146, 0x32d}], 0x0, &(0x7f00000046c0)=""/85}}, {{&(0x7f0000004740)=@tipc=@name, 0x0, &(0x7f0000004880)=[{&(0x7f00000047c0)=""/91}, {&(0x7f0000004840)=""/57}], 0x0, &(0x7f0000007900)=""/123}, 0x54e}, {{&(0x7f0000004940)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000004bc0)=[{&(0x7f00000049c0)=""/107}, {&(0x7f0000004a40)=""/46}, {&(0x7f0000004a80)=""/126}, {&(0x7f0000004b00)=""/50}, {&(0x7f0000004b40)=""/96}]}, 0x1}, {{&(0x7f0000004c40)=@nl=@proc, 0xffffffb4, &(0x7f0000004e00)=[{&(0x7f0000004cc0)=""/242}, {&(0x7f0000004dc0)=""/7}], 0x0, &(0x7f0000004e40)=""/27}, 0x2}, {{&(0x7f0000004e80)=@rc, 0x0, &(0x7f00000061c0)=[{&(0x7f0000004f00)=""/4096}, {&(0x7f0000005f00)=""/121}, {&(0x7f0000005f80)=""/62}, {&(0x7f0000005fc0)=""/143}, {&(0x7f0000006080)=""/114}, {&(0x7f0000006100)=""/32}, {&(0x7f0000006140)=""/53}, {&(0x7f0000006180)}], 0x0, &(0x7f0000006240)=""/161}, 0xfffffffc}, {{&(0x7f0000006300)=@sco, 0x0, &(0x7f0000007700)=[{&(0x7f0000006380)=""/4096}, {&(0x7f0000007380)=""/53}, {&(0x7f00000073c0)=""/247}, {&(0x7f00000074c0)=""/217}, {&(0x7f00000075c0)=""/22}, {&(0x7f0000007600)=""/220}]}, 0x1}], 0x2, 0x44001110, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r7, 0x2}, 0x3c) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r8}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$FUSE_WRITE(r6, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x1, {0x3ff}}, 0x18) r9 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r9, &(0x7f0000000200)=ANY=[@ANYBLOB="f00000"], 0x3) sendfile(r9, r9, &(0x7f00000001c0), 0x8080fffffffe) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x2) ioctl$KVM_S390_UCAS_MAP(r10, 0x4018ae50, &(0x7f0000000240)={0x4, 0x289, 0x9}) 23:45:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x70010000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) [ 1230.849129][T27249] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:45:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xffffffe4, 0x43400) 23:45:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffff0, 0x43400) 23:45:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x70020000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:45:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffff4, 0x43400) 23:45:59 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0xfffffffffffffdb2, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e", 0x86}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:01 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x9c, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:01 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r4, &(0x7f00000001c0)={0x18, 0x0, 0x7, {0x2}}, 0x18) sendto$inet6(r3, &(0x7f0000000100)="196444f353923a2176b861d103a11a652a154259d7e60820b695db88e9c83e33e83c4a57c7ebf42bd79e41bb0c4000f64495ab26c33652dba63e19990db713867ee54bb806df51367f7b3aca112fa0ffdea28b7c33e1061470c5d20e1be171abc749d8da", 0x64, 0x40, &(0x7f0000000180)={0xa, 0x4e20, 0x2dfd, @ipv4={[], [], @multicast2}, 0x495e}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffffb, 0x43400) 23:46:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x70030000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:01 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0xfffffffffffffdb2, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffffe, 0x43400) 23:46:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x40000000000, 0x43400) 23:46:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x70040000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:02 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0xfffffffffffffdb2, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x4010040c000, 0x43400) 23:46:02 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e", 0x86}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:04 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x4800003e, r0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) r4 = dup3(r0, r3, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000040)={0x0, 0xe595}, 0x8) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xffffffff000, 0x43400) 23:46:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x80000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:04 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:04 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x800800000000, 0x43400) 23:46:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1000000000000, 0x43400) 23:46:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x80010000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:05 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2000000000000, 0x43400) 23:46:05 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:07 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/d%v/audio#\x01', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_ENDIAN(0x14, 0xa365387f6ec41818) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8db7d2168b4259a582434f36a2e8408b9d376359d8ae14d81d18c3d7f12e20b043852d80048410d42df1a3e29dba6aaefec0096928f5ca8335992841131282ca14474b492909a2c7952e4def46a16151f3989a8e138e85073b7f00c4826c49d10cd09c039433d9660d2554bd1a050cb553bffa088d9158c8c3cc1a4ef9abe2df0c6a3cbe297bdb"], 0xfffffdef) 23:46:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x4000000000000, 0x43400) 23:46:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x80020000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:07 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e", 0x86}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:07 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x10000000000000, 0x43400) 23:46:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x40040000000000, 0x43400) 23:46:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x80030000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x80000000000000, 0x43400) 23:46:08 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x87020000000000, 0x43400) 23:46:09 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="336efa89214ce08de541699ee3b969b1b01ef3fe6e79fe6a2a0d24f4a6a895ee88cb19a9633a67105dc8460cd2adffcabe4bce3b2c4c5cffb36272e12596afe84700"/77], 0x4d) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x17) 23:46:09 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xc0400001040000, 0x43400) 23:46:09 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00de570e35e57358e74ebe5879bba705d701881c647074802843a183f70c62c8f7a680bfccce67bf389c1d065141c8dffbdb586e16efb01abb82884ba0cd145d23d24613ab0d282529cf835a78cbcb194fe894c0deddb2ddedcff53efe"], 0xfffffdef) 23:46:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xf0ffffff0f0000, 0x43400) 23:46:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x80040000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:11 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:11 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:11 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x19) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="00bcf40510b861ae9a60918573b454352379", 0x12}], 0x1) 23:46:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x100000000000000, 0x43400) 23:46:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x200000000000000, 0x43400) 23:46:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x300000000000000, 0x43400) 23:46:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x90000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:12 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x400000000000000, 0x43400) 23:46:12 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:12 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8552d42e63c28d"], 0xfffffdef) 23:46:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x500000000000000, 0x43400) 23:46:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x90010000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x600000000000000, 0x43400) 23:46:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x700000000000000, 0x43400) 23:46:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:14 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1400}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x800000000000000, 0x43400) 23:46:14 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) 23:46:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x90020000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:14 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:14 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2bf4227e2d041de9, 0x0) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000100)=0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x20000000) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x900000000000000, 0x43400) 23:46:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x90030000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xa00000000000000, 0x43400) 23:46:15 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:15 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xb00000000000000, 0x43400) 23:46:17 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES64=r2, @ANYBLOB="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"], 0x1b8) 23:46:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x90040000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:17 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:17 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:17 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:17 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="41037a7fef536599adc862b515e98fafe40be1fff290bd7ed808d94dea6008d2a5bbd2dd3285259f2f52d521217eb03c4889432c43a7e4f50d7c5b8d039695826a10200d5641d3488f266242ed41"], 0xfffffdef) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1', "86aae280bd926771fae4cac752248cd9f38c4c5480ff3c220b12117b7ed9908d221217c2fe4ce2d46993437fe62c10e21eabbf19fc73d9c6b348c96bdebae1aaadfba10eedc03a23833b59b7ed4ad6fb8deee954d1aefc51a48225f7012e46e2788437ebba283af5252604021d41ae3523afa890edc038db1f3fc5b142f9c2d5804c9d8c9918ca9a6b0a6816"}, 0x90) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0xef, 0x4) 23:46:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xc00000000000000, 0x43400) 23:46:18 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xd00000000000000, 0x43400) 23:46:18 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xa0000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:18 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xe00000000000000, 0x43400) 23:46:20 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:20 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[], 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xa0010000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:20 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xf00000000000000, 0x43400) 23:46:21 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:21 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1000000000000000, 0x43400) 23:46:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xa0020000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:21 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1100000000000000, 0x43400) 23:46:23 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:23 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:23 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x4000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'\x00', 0x10}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xa0030000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:24 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:24 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1200000000000000, 0x43400) 23:46:24 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:24 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xa0040000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1300000000000000, 0x43400) 23:46:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x200000000000000, 0x43400) 23:46:26 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xb0000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:26 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000100)=""/4096) 23:46:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1400000000000000, 0x43400) 23:46:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x43000000, 0x43400) 23:46:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1500000000000000, 0x43400) 23:46:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xb0010000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3e000000, 0x43400) 23:46:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1600000000000000, 0x43400) 23:46:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 23:46:30 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='L'], 0xfffffdef) 23:46:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1700000000000000, 0x43400) 23:46:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xb0020000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1800000000000000, 0x43400) 23:46:30 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xb0030000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1900000000000000, 0x43400) 23:46:30 executing program 0: r0 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1a00000000000000, 0x43400) 23:46:33 executing program 0: r0 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:33 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200100, 0x0) connect$rose(r2, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x40) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0xcd5, 0xc, 0x4, 0x70000, 0x2, {0x0, 0x2710}, {0x5, 0x0, 0xff, 0x3f, 0x6, 0xff, "51aa4ae5"}, 0x6cefb82, 0x1, @offset=0x3, 0x0, 0x0, r0}) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000180)={0x2, r4}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xfffffdef) 23:46:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xc0000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 23:46:33 executing program 0: r0 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1b00000000000000, 0x43400) 23:46:33 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1c00000000000000, 0x43400) 23:46:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xc0010000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1d00000000000000, 0x43400) 23:46:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:36 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x2) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1e00000000000000, 0x43400) 23:46:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xc0020000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:36 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1800000000000000, 0x43400) 23:46:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1f00000000000000, 0x43400) 23:46:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1a00, 0x43400) 23:46:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xc0030000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:37 executing program 4 (fault-call:6 fault-nth:0): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2000000000000000, 0x43400) [ 1269.283448][T27905] FAULT_INJECTION: forcing a failure. [ 1269.283448][T27905] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1269.304642][T27905] CPU: 0 PID: 27905 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1269.313347][T27905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1269.323396][T27905] Call Trace: [ 1269.326694][T27905] dump_stack+0x11d/0x181 [ 1269.331126][T27905] should_fail.cold+0xa/0x1a [ 1269.336866][T27905] should_fail_alloc_page+0x50/0x60 [ 1269.342131][T27905] __alloc_pages_nodemask+0xd2/0x310 [ 1269.347434][T27905] alloc_pages_current+0xd1/0x170 [ 1269.352476][T27905] __page_cache_alloc+0x183/0x1a0 [ 1269.357517][T27905] pagecache_get_page+0x24b/0x6f0 [ 1269.362547][T27905] ? inode_io_list_move_locked+0xf2/0x200 [ 1269.368324][T27905] grab_cache_page_write_begin+0x5d/0x90 [ 1269.374036][T27905] ext4_da_write_begin+0x1a3/0x840 [ 1269.379156][T27905] ? generic_update_time+0xc0/0x270 [ 1269.384404][T27905] ? iov_iter_fault_in_readable+0x15c/0x2b0 [ 1269.390380][T27905] generic_perform_write+0x136/0x320 [ 1269.395782][T27905] ext4_buffered_write_iter+0x143/0x290 [ 1269.401400][T27905] ext4_file_write_iter+0xf4/0xd40 [ 1269.406533][T27905] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1269.412784][T27905] ? _kstrtoull+0xfc/0x130 [ 1269.417317][T27905] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1269.423579][T27905] ? iov_iter_init+0xe2/0x120 [ 1269.428302][T27905] new_sync_write+0x388/0x4a0 [ 1269.433002][T27905] __vfs_write+0xb1/0xc0 [ 1269.437253][T27905] vfs_write+0x18a/0x390 [ 1269.441571][T27905] ksys_write+0xd5/0x1b0 [ 1269.446868][T27905] __x64_sys_write+0x4c/0x60 [ 1269.451482][T27905] do_syscall_64+0xcc/0x3a0 [ 1269.455997][T27905] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1269.461887][T27905] RIP: 0033:0x45a919 23:46:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2100000000000000, 0x43400) [ 1269.465851][T27905] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1269.485451][T27905] RSP: 002b:00007f14fb9c6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1269.493890][T27905] RAX: ffffffffffffffda RBX: 00007f14fb9c6c90 RCX: 000000000045a919 [ 1269.501905][T27905] RDX: 00000000fffffdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 1269.509878][T27905] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1269.517852][T27905] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14fb9c76d4 [ 1269.525997][T27905] R13: 00000000004cbdb3 R14: 00000000004e5b90 R15: 0000000000000007 23:46:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:39 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:39 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x4000) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2200000000000000, 0x43400) 23:46:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xc0400001040000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:39 executing program 4 (fault-call:6 fault-nth:1): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 1271.714111][T27935] FAULT_INJECTION: forcing a failure. [ 1271.714111][T27935] name failslab, interval 1, probability 0, space 0, times 0 [ 1271.754298][T27935] CPU: 1 PID: 27935 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1271.763194][T27935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1271.773339][T27935] Call Trace: [ 1271.776652][T27935] dump_stack+0x11d/0x181 [ 1271.781044][T27935] should_fail.cold+0xa/0x1a [ 1271.785652][T27935] __should_failslab+0xee/0x130 [ 1271.790512][T27935] should_failslab+0x9/0x14 [ 1271.795069][T27935] __kmalloc+0x53/0x690 [ 1271.799244][T27935] ? debug_smp_processor_id+0x43/0x137 [ 1271.804849][T27935] ? delay_tsc+0x8f/0xc0 [ 1271.809169][T27935] ? ext4_find_extent+0x4ef/0x5c0 [ 1271.814246][T27935] ext4_find_extent+0x4ef/0x5c0 [ 1271.819109][T27935] ext4_ext_map_blocks+0xe9/0x2320 [ 1271.824271][T27935] ? __this_cpu_preempt_check+0x45/0x140 [ 1271.829917][T27935] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1271.836173][T27935] ? ext4_es_lookup_extent+0x241/0x580 [ 1271.841767][T27935] ext4_da_get_block_prep+0x755/0xa60 [ 1271.847166][T27935] ? _raw_spin_unlock+0x4b/0x60 [ 1271.852035][T27935] ? create_empty_buffers+0x20c/0x3e0 [ 1271.857426][T27935] ext4_block_write_begin+0x33e/0xba0 [ 1271.862810][T27935] ? ext4_bmap+0x220/0x220 [ 1271.867247][T27935] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1271.873221][T27935] ext4_da_write_begin+0x208/0x840 [ 1271.878402][T27935] generic_perform_write+0x136/0x320 [ 1271.883768][T27935] ext4_buffered_write_iter+0x143/0x290 [ 1271.889349][T27935] ext4_file_write_iter+0xf4/0xd40 [ 1271.894478][T27935] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1271.900791][T27935] ? _kstrtoull+0xfc/0x130 [ 1271.905236][T27935] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1271.911487][T27935] ? iov_iter_init+0xe2/0x120 [ 1271.916266][T27935] new_sync_write+0x388/0x4a0 [ 1271.921001][T27935] __vfs_write+0xb1/0xc0 [ 1271.925256][T27935] vfs_write+0x18a/0x390 [ 1271.929527][T27935] ksys_write+0xd5/0x1b0 [ 1271.933808][T27935] __x64_sys_write+0x4c/0x60 [ 1271.938497][T27935] do_syscall_64+0xcc/0x3a0 [ 1271.943087][T27935] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1271.949060][T27935] RIP: 0033:0x45a919 [ 1271.952972][T27935] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1271.972579][T27935] RSP: 002b:00007f14fb9c6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1271.981085][T27935] RAX: ffffffffffffffda RBX: 00007f14fb9c6c90 RCX: 000000000045a919 [ 1271.989063][T27935] RDX: 00000000fffffdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 1271.997039][T27935] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:46:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xd0000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) [ 1272.005022][T27935] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14fb9c76d4 [ 1272.013141][T27935] R13: 00000000004cbdb3 R14: 00000000004e5b90 R15: 0000000000000007 23:46:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2300000000000000, 0x43400) 23:46:40 executing program 4 (fault-call:6 fault-nth:2): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 1272.328247][T27949] FAULT_INJECTION: forcing a failure. [ 1272.328247][T27949] name failslab, interval 1, probability 0, space 0, times 0 [ 1272.340950][T27949] CPU: 0 PID: 27949 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1272.349657][T27949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1272.359719][T27949] Call Trace: [ 1272.363025][T27949] dump_stack+0x11d/0x181 [ 1272.367369][T27949] should_fail.cold+0xa/0x1a [ 1272.371965][T27949] __should_failslab+0xee/0x130 [ 1272.376984][T27949] should_failslab+0x9/0x14 [ 1272.381499][T27949] kmem_cache_alloc+0x29/0x5d0 [ 1272.386279][T27949] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1272.392293][T27949] __es_insert_extent+0x1f0/0x880 [ 1272.397323][T27949] ? __read_once_size.constprop.0+0x12/0x20 [ 1272.403284][T27949] ext4_es_insert_extent+0x1c0/0x5c0 [ 1272.408628][T27949] ? ext4_es_find_extent_range+0x8d/0x260 [ 1272.414350][T27949] ? ext4_find_extent+0x4ef/0x5c0 [ 1272.419395][T27949] ext4_ext_put_gap_in_cache+0xb8/0xf0 [ 1272.424902][T27949] ext4_ext_map_blocks+0x1157/0x2320 [ 1272.430242][T27949] ? __this_cpu_preempt_check+0x45/0x140 [ 1272.437130][T27949] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1272.443725][T27949] ? ext4_es_lookup_extent+0x241/0x580 [ 1272.449201][T27949] ext4_da_get_block_prep+0x755/0xa60 [ 1272.454581][T27949] ? _raw_spin_unlock+0x4b/0x60 [ 1272.459448][T27949] ? create_empty_buffers+0x20c/0x3e0 [ 1272.464902][T27949] ext4_block_write_begin+0x33e/0xba0 [ 1272.470340][T27949] ? ext4_bmap+0x220/0x220 [ 1272.474777][T27949] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1272.480678][T27949] ext4_da_write_begin+0x208/0x840 [ 1272.485810][T27949] generic_perform_write+0x136/0x320 [ 1272.491113][T27949] ext4_buffered_write_iter+0x143/0x290 [ 1272.496745][T27949] ext4_file_write_iter+0xf4/0xd40 [ 1272.502110][T27949] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1272.508360][T27949] ? _kstrtoull+0xfc/0x130 [ 1272.512790][T27949] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1272.519057][T27949] ? iov_iter_init+0xe2/0x120 [ 1272.523789][T27949] new_sync_write+0x388/0x4a0 [ 1272.528512][T27949] __vfs_write+0xb1/0xc0 [ 1272.532766][T27949] vfs_write+0x18a/0x390 [ 1272.537085][T27949] ksys_write+0xd5/0x1b0 [ 1272.541336][T27949] __x64_sys_write+0x4c/0x60 [ 1272.545969][T27949] do_syscall_64+0xcc/0x3a0 [ 1272.550486][T27949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1272.556377][T27949] RIP: 0033:0x45a919 23:46:40 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 1272.560306][T27949] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1272.579955][T27949] RSP: 002b:00007f14fb9c6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1272.588374][T27949] RAX: ffffffffffffffda RBX: 00007f14fb9c6c90 RCX: 000000000045a919 [ 1272.596346][T27949] RDX: 00000000fffffdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 1272.604404][T27949] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1272.612378][T27949] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14fb9c76d4 [ 1272.621538][T27949] R13: 00000000004cbdb3 R14: 00000000004e5b90 R15: 0000000000000007 23:46:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xd0010000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2400000000000000, 0x43400) 23:46:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x3, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:42 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8e41d2738c76f1e1ad21f14d06ac87544fdada19011dd5fd1167543bfa9698c7b6f74a1d41928c282945739fc4557941ef80b6ae64f0da102b5499d01f07382186e9b58b40db09ee968023eb0056bb95e8b36a40315e832be654ac4351921b130b26"], 0xfffffdef) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$FUSE_INIT(r3, &(0x7f00000000c0)={0x50, 0x3af8930f6a0949cf, 0x8, {0x7, 0x1f, 0x9, 0x1d44c1c, 0x8, 0x9, 0x6, 0xffffff80}}, 0x50) 23:46:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2500000000000000, 0x43400) 23:46:42 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xd0020000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:42 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2600000000000000, 0x43400) 23:46:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2700000000000000, 0x43400) 23:46:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xd0030000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:43 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2800000000000000, 0x43400) 23:46:43 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0x11ffffeaf) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2900000000000000, 0x43400) 23:46:45 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xa6400, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x2, 0x4f565559, 0x3, @stepwise={0x4, 0xffffff77, 0xe015, 0x4, 0x8000, 0x2}}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xe0000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:45 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:45 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) accept(r2, &(0x7f0000000280)=@un=@abs, &(0x7f0000000000)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) readlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000640)=""/106, 0x6a) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2a00000000000000, 0x43400) 23:46:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xe0010000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2b00000000000000, 0x43400) 23:46:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:46 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\xe4\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\r'], 0xfffffdef) 23:46:46 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:46 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="41aec8480a6270491bf6cab81cbada8880a7e71f369467aa2c7041ab6eecbfa825f5e71f7ff625d349de225716dceab931d213129ff2eafb20c2e683f5e414c2cd45191508072115bb2eec1dbfff09bacfc6c54cb156f24d2a53020da07596ad470bd008973021044bffde943db20e2af5155596a621a61e1ad06687ad0bfd0846281db6e7d31570d6c3"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2c00000000000000, 0x43400) 23:46:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2d00000000000000, 0x43400) 23:46:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xe0020000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2e00000000000000, 0x43400) 23:46:47 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2f00000000000000, 0x43400) 23:46:48 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:48 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8f"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3000000000000000, 0x43400) 23:46:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xe0030000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3100000000000000, 0x43400) 23:46:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:50 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3200000000000000, 0x43400) 23:46:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xf0000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:50 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffc, 0x208100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) sendmmsg$sock(r1, &(0x7f0000000740)=[{{&(0x7f0000000100)=@generic={0x1, "07bd6676eb6f4ee01a6056e2ca033eac548fdcadc52530ab1a108136ab8b9a409bb13ff3f209cabee7c76b2567b6c586315d57f6e1b499939e28ec728e75c6222451b661c071022c66d7ff5077ef5a8dd320e2f8b797866b996ac2ca0686e752e80c7474a05e2b187708cc353d106d1fdf8f3b01c7c71a59ef097a02640f"}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000180)="96b4685bf062909e625bd8f7382d6d38b23a59778253f3c90f901a89bdb37f40b8e3604a5f5523d9f66829468c0f52f712369db649bdb9b933b0e8d28fe7a027acf952a0855366bcc6a8937efbff374bcd800f1f4d9adea0e45853853a6e3e70d8e92ddedd300734986de112baddcba7db8d1ad9e69122ad76976a0f251b75260db4c20abf951fc32c417fbc2da714be9f5525147f5ff550cf5ae9ce4d3640c4f076fc5c36266e3832a97ed4e06af437e0818c3eb8d1f1b4beadfd4c57bea26d5954389a3f9e7cbf70bda94d0ff396cdd630ad6de8940721d02cc06a939cfbddf6c9f4b57b1ab6f73985516ef821", 0xee}, {&(0x7f0000000280)="7ddb8941f12b5d2722d4b12dfb0596f20fc995e3104455cd75c369d20ffdd1edfe13eee7d64cdc10dac9824045a329", 0x2f}, {&(0x7f00000002c0)="13c7faf60c2034c9d6c90d28e1842ef1738d170f552a48435e8795918fd0641b408270778b7b4158980a3ca6603203ab3531c3a8abeef4ddc154eb7ef03e9522cf67974f03d5fdcb3f46f4b908b8b5b5065df742a6a03af3381caf8abb754f02b95e3a63e4a9f0f3550d5af2f678f30ff3a137a2a0be5eb375075e8af27fac1374723e21664995cbafd51eac5e483262c840de91d54f77970634f5877e5e1d6bf96a09fe18df2841d34a2f1c92fec260aec044036d2f36cb3255cd5a0cb9467e8e88", 0xc2}, {&(0x7f00000003c0)="ecd36a6dbf2278a8a21bf99fcf8b9ceca3c41f9109aa60174e39479a71085d51c4dde75ae28b53fb78a6a95c340bfdb7e3433be68d24c65e925f003f55bfd59d53ff35575660279ce01a0a2dad31bdc012a71b1bbfd6829c82e35909ea95e445933bb5623d17d09356977e75308ceb79f08a84dc1bf22a3d159a5e9c98c1610b07c7eb15efc224302b970da5235a605f93ef8688f2c63471eb18ff145c80d1390eca817f476ea69df212064c7617f4979492c2833cad819fefca93954608f4694851ddae743eaa57728fcb600e50df06bf9d1a051e138f844775103ff847122943318952e3009d630c79", 0xea}, {&(0x7f00000004c0)="8db774af4a3766eebf562947c0cd1f44e0072faeaff2f8d9698bf962de5bfeed7e99b944d5a2b7a300e7691f9e7730c63dc4ce95219800fcfee24198db77006b62bd1cffc12a3f1885f9ac4fb140e8fbb0ca6d748d914bd924f19d8f3fcce8d35de0a6ca146ac8f4523e1d66d5cf85476429f6456315143de233b1195e6d9bfb16f20b6767ece35e43ae", 0x8a}, {&(0x7f0000000580)="2c618574e1b8eeb4f356ec18c3183b29894672e49d71e5d14a2c5b93eba7b4", 0x1f}, {&(0x7f0000000780)="9f196781935cc650951ba8b9a0dd8b8c2b6bd5fc8152290914d9fd76010d5389bceda36fd9ed2bcdc0e30eb3a39b00c558eeb4e25d2613319af32fe8ed955e32f75e53b5038adc61fad71c473afc7c6d373beeb3643669a5016ebc12b30e32558cee716164a39f44c0e0b5ce1d57b46f56e680c58e6225f957645c0ba57552cd3d0fe4e34f0f8578d6505f309b8166b70e571314462d28cdf5847c415e03d4e2096a7b9c444094746f3517f76faf5f012dfe1dfaa43fbfe6183431abe30dcd5531be47cc7934812aeb6dfae03960759e11e450cd", 0xd4}], 0x7, 0x0, 0xffffffffffffffc4}}], 0x40000000000002a, 0x4000000) creat(&(0x7f0000000040)='./bus\x00', 0x8) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0xa044012a}, 0xc, &(0x7f0000000640)={&(0x7f0000000880)={0xb0, r4, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x69aa9218f7b94222}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x685}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xab6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xed}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xe}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8000000}, 0x24) 23:46:50 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$getown(0xffffffffffffffff, 0x9) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x5a7c}, r3, 0x3, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="0500000000e7ff00106308400000000000002700"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3300000000000000, 0x43400) 23:46:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3400000000000000, 0x43400) 23:46:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xf0010000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3500000000000000, 0x43400) 23:46:51 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:51 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xaa0304a0}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x21c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc2}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd2d6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x319c}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80d2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73fea3f1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x40010}, 0xc000) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="610a46b7b9c3e73dceb42049aba617254e0136b7f0ca3069f4d4fa868b18fca3bb0f956cb56fa58126df053f66bde55c9c0be3b2eb376e3eac8d3ec23f2ab75b76a6dc3ae0c09f165b6bea9dff925b2da72e2a98123727da3f1fa43a3aaf04e1b6ac8a796d07f097b1a44755a25b706ff06bea232f0b2b5642b1"], 0xfffffdef) 23:46:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3600000000000000, 0x43400) 23:46:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x14, &(0x7f0000000340)={r2}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xf0020000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:53 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:53 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000000000000, 0x2) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x80, 0xa0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)=0xc9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x301000, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) [ 1285.548241][ T27] audit: type=1804 audit(1577663213.403:598): pid=28222 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir351470658/syzkaller.gBSJSN/708/bus" dev="sda1" ino=17978 res=1 23:46:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3700000000000000, 0x43400) 23:46:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3800000000000000, 0x43400) 23:46:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3900000000000000, 0x43400) 23:46:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xf0030000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:54 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 1286.366493][ T27] audit: type=1804 audit(1577663214.223:599): pid=28240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir351470658/syzkaller.gBSJSN/708/bus" dev="sda1" ino=17978 res=1 23:46:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3a00000000000000, 0x43400) [ 1286.679232][ T27] audit: type=1804 audit(1577663214.533:600): pid=28243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir351470658/syzkaller.gBSJSN/708/bus" dev="sda1" ino=17978 res=1 23:46:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3b00000000000000, 0x43400) 23:46:54 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0x1) 23:46:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:56 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$sndseq(r0, &(0x7f0000000040)=[{0x9, 0xff, 0x6, 0x80, @time={0x10001, 0x100}, {0x1, 0x3}, {0x9d, 0x7e}, @quote={{0x70, 0x17}, 0x20}}, {0x1, 0x2, 0x80, 0x1, @time={0xb81, 0x5}, {0x3f, 0x1f}, {0x2}, @result={0x8, 0x8001}}], 0x38) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)=@null) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x800) setuid(0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f00000002c0)={0x1, 'veth1\x00'}) write$binfmt_script(r3, &(0x7f0000000100)={'#! ', './bus', [{0x20, 'selinux-ppp1-'}, {}, {0x20, ':-))'}, {0x20, '^'}, {0x20, '@eth0\''}], 0xa, "7fdf3867a60fbef33ddeb6fabcdf6149bfc64f4c17a156019e43c3b829dd088002415241d30f064491ec071693e4e8356fdb0db63e4c6aaa8273f5a70665c90606747f375bb83cb95ac1868df5ca1971d4558032882a0df9068487203b0f4714e981fd713859c359e11583c8f7ac5b3975c2f4694a4f6169331182248507d89f3b66d8d877864e0c715fab724e6486bd3204b67892cb44e4893aac94210329"}, 0xc5) 23:46:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xf0ffffff0f0000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00000000000000, 0x43400) 23:46:56 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xc009, 0x543002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:56 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3d00000000000000, 0x43400) 23:46:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3e00000000000000, 0x43400) 23:46:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x100000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3f00000000000000, 0x43400) 23:46:57 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:57 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) bind$rose(r3, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:46:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x4000000000000000, 0x43400) 23:46:59 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000000180000000000000016ef00"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="0000000000000000106308400000000000000000"], 0x0, 0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r6, 0x2}, 0x3c) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r6}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r7}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000380)={0x9c, 0x0, &(0x7f0000000700)=[@dead_binder_done, @increfs={0x40046304, 0x1}, @exit_looper, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000280)={@flat=@binder={0x73622a85, 0xa, 0x2}, @fda={0x66646185, 0xa, 0x2, 0x34}, @ptr={0x70742a85, 0x1, &(0x7f0000000640)=""/164, 0xa4, 0x2, 0x8}}, &(0x7f0000000100)={0x0, 0x18, 0x38}}, 0x440}, @increfs={0x40046304, 0x2}, @clear_death, @dead_binder_done, @increfs_done={0x40106308, 0x2}], 0x3f, 0x0, &(0x7f00000001c0)="e7554aefdfb92fd82b56e9e6efeef5a09dd5091d662b519261779a024aa6d00b2dc0c77601de13c6d57fd6d65925abf2f29677755d64a7c697f6d61a97b8b6"}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r10 = fanotify_init(0x200, 0x0) fanotify_mark(r10, 0x1, 0x4800003e, r9, 0x0) fsetxattr$security_evm(r9, &(0x7f00000005c0)='security.evm\x00', &(0x7f00000007c0)=@ng={0x4, 0x3, "fedd5ca9922082c120211cdfe3"}, 0xf, 0x1) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r8}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000800)={0x6, 0x5, 'I>W', 0x6, 0x3}) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000000)=0x1000) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000840)={0x7, 0x800, [{0x4, 0x0, 0x10001}, {0x2, 0x0, 0x101}, {0x8}, {0xe6d, 0x0, 0x1000}, {0x8, 0x0, 0x8}, {0x81, 0x0, 0x9}, {0x8, 0x0, 0x7ff}]}) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x200000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:46:59 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:46:59 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f00000005c0)={{0xdb517634be927f65, 0x0, @reserved="80b3bb6b7c7a39926d928798efba547a5b530d58cd2110cac44e5ea1d34f3cfd"}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r7, 0x2}, 0x3c) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r10 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r10, 0x2}, 0x3c) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r12 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r12, 0x2}, 0x3c) r13 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r13, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r11, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r12}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r13}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000001640)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6, 0x2, 0xff, 0x4, 0xffff, 0x4}, 0x20) r14 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r14, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r10}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r14}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) recvmsg$can_j1939(r9, &(0x7f0000000380)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/245, 0xf5}], 0x1, &(0x7f0000000640)=""/4096, 0x1000}, 0x2040) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r7, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r8, @ANYBLOB="000000000000000000000000852a62730a01000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB="31000000000000000000000000001c000900000000000000"], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="8d"], 0x1) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x4239e72635711b56, r0, 0x0) 23:46:59 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000180)=r4) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r5 = openat(r0, &(0x7f0000000040)='./bus\x00', 0x4000, 0x4) write$selinux_attr(r5, &(0x7f0000000100)='system_u:object_r:pam_exec_t:s0\x00', 0x20) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:46:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x4300000000000000, 0x43400) 23:47:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x4400000000000000, 0x43400) 23:47:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x300000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x8000000000000000, 0x43400) 23:47:00 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xe4ffffff00000000, 0x43400) 23:47:02 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$unix(0x1, 0x0, 0x0) 23:47:02 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='m'], 0xfffffdef) 23:47:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x400000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:02 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xf0ffffffffffffff, 0x43400) 23:47:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xf4ffffff00000000, 0x43400) 23:47:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x500000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xfbffffff00000000, 0x43400) 23:47:03 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xfeffffff00000000, 0x43400) 23:47:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:05 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) r5 = geteuid() setreuid(r5, 0x0) setreuid(0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:47:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x600000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:05 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:05 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e22, 0x200, @rand_addr="422aed8ca5d77f5055180ccd68ff080e", 0x8}}}, 0xa0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_disconnect={0x7340ab96}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xff01000000000000, 0x43400) 23:47:05 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3d0500000000000000c3"], 0xfffffdef) 23:47:05 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xff0f000000000000, 0x43400) 23:47:06 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xffefffff00000000, 0x43400) 23:47:06 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x700000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:08 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xffffffff00000000, 0x43400) 23:47:08 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, @llc={0x1a, 0x305, 0x4, 0x5, 0x7, 0x20, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @isdn={0x22, 0x9, 0x80, 0xfd, 0x59}, @llc={0x1a, 0x102, 0x40, 0x1f, 0x0, 0x6, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)='veth0_to_hsr\x00', 0x8, 0xf6, 0x8ee}) 23:47:08 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x11, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f0000000140)={0x2005}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000180)) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:47:08 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffffffffffff0, 0x43400) 23:47:09 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:09 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xffffffffffffffff, 0x43400) 23:47:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x800000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:11 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2000) 23:47:11 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) flock(0xffffffffffffffff, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:11 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x80, 0x80, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x8, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="d36b8116a1cfb06870cdda996a5f364764b0e1fbf34c6a4825514439c722181c7e2bc67ed2fb48148b9000a7b77a5c2ce89f044e65eed5c1278414d981750067e5877fc370e4e65e65426e87aed371ef0a3465b5cac47ec4199f78f31578f82e60b50a0baa517cb480277f4d013447ffb610f7fee1b4c43bc7c040e0c2069886eababcdcf0bf70c54880dc3a5f057264b59268aa29c96d64a30754907b809171a56e19dda9ae6fb1f5787f75e2766cad791a5f17e32314c0fdda49e4278846da3034ec1c67ad9d603e20236200f21c243f05778fcd039a689bf22a50d21299ad7ed017680020a2390b1ca1f446923d84aece94818a19e93013c96dd1abdcf2a543833192"], 0xfffffdef) 23:47:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x804000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:12 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x3000) 23:47:12 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4000) 23:47:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xff0f000000000000, 0x43400) 23:47:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x900000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x5000) 23:47:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x804000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:14 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="41af80b2da671d2ee800c66ac63a1695154c175275ce482d77119425cd40853763895f5d804f6ec61ce93e47898da258bced0676e796c085ec748d72b246dba2ba6b63fdbe0ec72be6184d327c5cd1584846947dfd2129ffef967c656296424cad989019e35d4bd7b9ece3c47e9594874e070b92802234561edf3cf54bc11973a238e10d4872cec85fc49599d8358a6ed6e32050a89bb8b5875c"], 0xfffffdef) 23:47:14 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x22}, 0x57, r4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10000000, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xa00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x6000) 23:47:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x7000) 23:47:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xb00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x9000) 23:47:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0xa000) 23:47:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x500000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0xb000) 23:47:17 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40002, 0x0) ioctl$IMDELTIMER(r5, 0x80044941, &(0x7f00000002c0)=0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r4, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r6, @ANYBLOB="000000000000000000000000852a62730201000001000000000000000000000000000000852a747000000000472cd4944bb47f98cfe99e71819698e34f9bdd5403c4ff892403936b16c50c5d4b1f7f7068cae6f68b724512dc6d8b50fa0c33e704f7b128b2f51fe78c92d0949b6e03d1b1a302a3ac0999f53c33b2e471ae6cf79609549a39468c2c7df1d537", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB='1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000100)=0x40) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:47:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:17 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @raw_data="1225bf81291e02a3eb85fdf153f118ed8840eaddf1cfc7425272af4785cb4116a371890dba4ef914b5ff733e2a38f98120f2c9d0b6a9cf811c81af00b8ea44701328decfebd5051d4d00cf6bef49cc038b839ebc4787b596d0a4d625a124284ebf3c09227fea9a691067c3f57a93c9fa55f9c3c92e0229937a284d0d91c1d88d065d358dfa0fa3aa51d18d73490de8318d3a914734640d6eb5046a85abd5479db6a8548d032aa62b6d9d31df82fd4a5f6b1cfa874f981eee87c35c1c04b69e6ddee3e9a69a55aa63"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40040, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x17) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_DUMPABLE(0x4, 0x2) 23:47:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0xe4ffffff00000000, 0x43400) 23:47:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xc00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0xc000) 23:47:18 executing program 0: poll(&(0x7f0000000280)=[{}], 0x1, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000240)=""/254, 0xfe}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 23:47:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0xd000) 23:47:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xd00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:18 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) socket$nl_route(0x10, 0x3, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000200)=0x40003e, 0x10000007a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)='\b', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) 23:47:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0xe000) 23:47:19 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x109200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:47:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) [ 1311.438844][T28676] EXT4-fs (sda1): re-mounted. Opts: [ 1311.644913][T28672] EXT4-fs (sda1): re-mounted. Opts: 23:47:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:21 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r6, 0x2}, 0x3c) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r6}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r7}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r9 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r9, 0x2}, 0x3c) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r9}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r10}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$binfmt_aout(r3, &(0x7f0000001680)=ANY=[@ANYBLOB="8bc0c885acf957150c4b50f1c392186e86ac40020b3c4aebb1e7abaf", @ANYRESDEC=r1, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="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"], @ANYRES32=r3], @ANYPTR64, @ANYBLOB="a27050e792c167091fbf1ea8dfb3df835de9246f9f33d6a5de1aedf1784269be47be952d4a6095cca853a5315538faf515600283bbf1979843711a981b6ac236", @ANYRES32=r5, @ANYRES16, @ANYRES32=r10, @ANYBLOB="5e7cd96dc28646da89bc6fafeb618558ed915927bf51fe46d9a456f929f49a41b3c0189e178ad2e933719e858580d1f4c05fbe8d51f8a6cb6402ebdcc0067eb9268d3842991fe0b839cf95408c3ac4b490904fa3cee850139b5cbc4f67683065599ae8f280542280b6e48c7aa6d88979ac040a35cdc6e1dc692b5ca0f3d4e905653bad6db7b507b265d089c49045658e9bcb924de6dcc2c620a20166484eec34c4ec9be6ad9fa093a3f081800c5752556e2936550d84a10c9e42e0388546a5a19bb14eef"], 0xded1) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f0000000000)={0x4, 0x3}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="000000d0d86d0dfb4c99e64bd05bcd4000d9008000400000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xe00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:21 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) socket$nl_route(0x10, 0x3, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000200)=0x40003e, 0x10000007a) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)='\b', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) 23:47:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x11000) 23:47:21 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) fcntl$dupfd(r1, 0x0, r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1a23) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) [ 1313.426741][T28707] EXT4-fs (sda1): re-mounted. Opts: 23:47:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x12000) 23:47:21 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=""/125, 0x7d}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) r0 = gettid() syz_open_procfs(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "d562b1be69d4d5011c0b685780ffffff00"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xffffffffffffff5c, 0x0, 0x295}, 0x0) [ 1313.882539][T28729] IPVS: ftp: loaded support on port[0] = 21 23:47:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x13000) 23:47:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xf00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:22 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 23:47:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x14000) [ 1314.426242][ T7922] tipc: TX() has been purged, node left! 23:47:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:24 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x13c) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:47:24 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb00000000000000230000000003000500002000000200ed00e0000001000000ba0000000083e30f510b958efd6eadf315615ce3a044bb574e2a78cb90d951c0af8345a652d3f8b063daeb15b119e08d2b220046820cd437fb9525e63abd1f39479d824920968cd59f74db363a6d8064e7b175a7ba7184cef93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db56c8128159cdcfd0c171bcf9e868c603d7f85424bd8c5d2da31c2962ca4c9b80600bd45d8b6f676130c526af032741a8eebb41e495669dd7f1237cc427d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d64363829137869865cce84240b9ec5cf24af907a440931d08e9e65d7b8597e57292ac7c4f1c02db1c2e4f7104d1a982cf40045d0f4431963df216118cd0072bdcb3d5892b7b45695d5f782adaeac178fa007a57cd3bf2908eb0c54eb5c5f0a06506931e7602dd1f0134fad0bd65b5008c249706ea978f16437e0aa62e6c36f89098cd95abdcc5f2dfcb35d123f85d75f400d25928aab75eb54502f01000100000000007a6845de7f93684d20e40fbcc782f4d4105f6512a39875e6e543defe12c0a79fb6b74d4a59802cd01276d5ccf2044a28b928f9d8b00b86eedd2ce899228509c49f9fe74fc9de22ea49b934f40ae18968cb1123d562ec4834bcbfe5d335f86b31afdc07d889dba66e268afb679090614652c1d8a633093015bdc8edc11bae372c83640cf812f53dc380c8ab825533de7dc120c8653421af7bd85059fec6aaf9a881f56908ef619948eac304a6dd5dae540f0e478f72c7ed60240fd9e5fd847771e4c978c2b039cefc2566be2f0655395d495c6eff1914832e513fe5b0a428195bd0e8186eba1800000000000000000000000000006351378bc1d74702a0c950765d822259357b5aa5377b4c97984e241d9ffded5af1fbadb5b5bdd52a7f84427796ee9bc70405453e97ae4ebed8405af1fbb6b237cbf2b950b63fb45d12bea8e8d2ee591ecf871ea5c15b294785cfbdf5d4adc9467535a8a06ed062b155dfe1c715447a0f6ee54a43281bd5f0850cfeec987364c540bb316af2c4cb07ed2c3e20a93ee852ce088319166f191e50c94d9863c5bc90590c792d5850e1e0e3cef86808c10122fe287787ceefdc491e5db5cd071bd7be5db2a0bf2a068cfd31a18a513234004f613d592cfdaf66c2e92c7b1ad6bd29d16124a67502c343a72a3d06168a040000000000000048fa4807c6be3beb1982d25e1af301430823fe2e85d2981792cef69ba2f7415101cb0f4b1c417d3896f832374378b396fbe50cfa9e7e539159bca09cd833e00528576d11a70dd36d764b2406585728c83a34d57ecb571f24054f0dbf8330d001bac5816c8a8ed327bb102b1b1bb03bf572cfef6d4e36d6615ed08accf4b1df3a1add33c3117e04b4031659bc4572ac7e2945b93c72352dcf4bdc890b2f2f3d3e101505916ec651ed60ecc9cdead0c88fc49775135ce1283edbf32bc4e412d05375866163a890b9f5080073e256ce50bc75a5bb45b6b30a1373292dcbf133f99f9483dde4112105624569b2d930bb30905742e3dd79880ded7e39ab060054a6874ac300cb7a034b6ad87bb56003f3ff97a0eaa7a63414e00bf2a64f0818f0eb5c78a3e262e84d5f7d6598c26831e45bcc0989a65b17b4a7cc3515b3943c3205b7359d542e491d8da7c77a9aaa43da0365a220aa5ad59c02ead8f2ee440030e0fd4f1ada57238be87302d3528005e3f6b4a084cbc0123821f38d86c591f84821db7e6319d131f23070ff45084eb6a63d9571fa6e1af1fa8f32611bbad623e345a9042a669d54e2c8d0130f3b1f7f767a3b0bd677c2a74d8ea6be64ac359dd55a1eba74707a2c173f1441190045ecfa664a8a2fb3b43865edd8b7184b39798122ccca3ae487b8aafe2563bafcf32a846c48f011c804e58ee274951cd7174c4183eaca567d488098b6807eb5d39626f7111c82e8baa6c41753969af86be5cc692b497b8b287c8920bca78a745b24dc31b97a29650732938dabc7176c29324f79446db8a80b16ecc116e01964c945101d0e9a7c02fb5c703431890520f12b3f51db91a000c20295721b7c945e3a9993f57c37c714cd19e6f2c026565bb481c0cee74e355fc50651d1890eda1ead1d00122bbdea1c52ca5c5f4e19b4df9d76e9bc8de3ff773bc588"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 23:47:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x15000) 23:47:24 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1000000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:24 executing program 0: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=""/132, 0xffffffffffffff3f}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d5a7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb45dbcb6b59c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a055d2161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721ade7a62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984812a7de5f2fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980566196ba633"}) syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000100)="5f2189e7b7b438fd3d68485eabb3f983f188fc3f6ab3", 0x16}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfffffffffffffd0b, 0x0, 0x2fd}, 0x0) 23:47:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x16000) [ 1316.574845][T28783] IPVS: ftp: loaded support on port[0] = 21 23:47:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x17000) 23:47:24 executing program 0: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000240)=""/254, 0xfe}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 23:47:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1100000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x18000) [ 1316.978283][ T7922] tipc: TX() has been purged, node left! 23:47:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1200000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:27 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0984124, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x716e, 0x7}) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x213}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffea9, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x1de}], 0x1}, 0x0) 23:47:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x19000) 23:47:27 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x6080) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r3, 0x2}, 0x3c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r4}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) linkat(r1, &(0x7f00000001c0)='./bus\x00', r2, &(0x7f0000000200)='./bus\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r6, 0x2}, 0x3c) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r6}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r7}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f0000000040)=0x10000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:47:27 executing program 0: 23:47:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x1a000) 23:47:27 executing program 0: 23:47:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x1b000) 23:47:28 executing program 0: 23:47:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1300000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:30 executing program 0: 23:47:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x1c000) 23:47:30 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="89b0bf97b9899768accd1835fb1ad885d23d96d3f46b435538e2e081490fe5c939bbed35d99024404555976843328cf2ef73b2ae5a07385ddabbe6ac8c9d4d012585"], 0xfffffdef) 23:47:30 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) msgget$private(0x0, 0x548) 23:47:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1400000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:30 executing program 0: 23:47:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x1d000) 23:47:30 executing program 0: 23:47:30 executing program 0: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x5, 0x0, 0x5000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1000040, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:47:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x1e000) 23:47:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/408]}, 0x210) 23:47:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x1f000) 23:47:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1500000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:33 executing program 0: msgget(0x3, 0x0) msgctl$IPC_RMID(0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000e94000)=""/62, 0x3e}], 0x1) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 23:47:33 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x5, 0x3ff, 0x3}}, 0x30) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x0) 23:47:33 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r6}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x2, r4, 0x1}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x408a01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:33 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x83) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) poll(&(0x7f0000000040)=[{r1, 0x10}, {r3, 0x810a}, {0xffffffffffffffff, 0x18420}], 0x3, 0x4) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xef) 23:47:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1400000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 23:47:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x20000) [ 1325.923942][ T27] audit: type=1800 audit(1577663253.773:601): pid=28945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16685 res=0 23:47:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x21000) 23:47:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1600000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x22000) 23:47:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) 23:47:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4020aeb2, 0x0) 23:47:36 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=')'], 0xfffffdef) 23:47:36 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)={{0x0, 0x9, 0x6d, 0x31d, 0x113, 0x8, 0x29f, 0x6}, "522009df4f697f853bfd80030d5e449530d9a9ad747ac5310e591298067cd04f58d81fa9f5d1f7350aeb0a22f2e27de92261a8f2a38b4a53937723f3fbd80e1bb9cf84b13eb9f471896a82163371db847672e67b96c7004a3a8267085d371d3042610bc3", [[], [], []]}, 0x384) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)=0x1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getpeername$llc(r2, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x10) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) setsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1700000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x18000) 23:47:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x24000) 23:47:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x14000) 23:47:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x8000000000000000, 0x43400) 23:47:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x25000) 23:47:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1800000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x26000) 23:47:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x200000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:39 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) clock_getres(0x3, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8c"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:39 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$x25(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x12, 0x800) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x5, 0x420380) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280)=0x8, 0x4) r8 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r8, 0x2}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r8}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r9}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) fcntl$setstatus(r7, 0x4, 0x6400) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r6}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000100)=""/137) 23:47:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1900000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:39 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r5], 0x12) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_GET_NESTED_STATE(r6, 0xc080aebe, &(0x7f0000000640)={{0x0, 0x0, 0x80}}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r8, 0x2}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r8}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r9}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$PIO_UNISCRNMAP(r7, 0x4b6a, &(0x7f00000026c0)="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") r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r11 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r11, 0x2}, 0x3c) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r11}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r12}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$EVIOCGNAME(r10, 0x80404506, &(0x7f00000000c0)=""/80) 23:47:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x27000) 23:47:40 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:47:40 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="cd"], 0xfffffdef) 23:47:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x28000) 23:47:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1a00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x29000) 23:47:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3e00000000000000, 0x43400) 23:47:42 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) write$input_event(r3, &(0x7f0000000000)={{0x0, 0x2710}, 0x1f, 0x8, 0x9}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1b00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:42 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) dup2(r1, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x100000000, 0x40000) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000140)={0xd3, 0x1c0, 0x16, 0x100}) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$inet_mreq(r7, 0x0, 0x24, &(0x7f0000000180)={@broadcast, @empty}, 0x8) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) 23:47:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2a000) 23:47:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x29000) 23:47:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2b000) 23:47:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xf0020000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1c00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2c000) 23:47:43 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x187a00, 0x0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000100)) 23:47:44 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x840) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="de"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f00000001c0)=0xfffffff9) 23:47:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2d000) 23:47:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x3200000000000000, 0x43400) 23:47:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2e000) 23:47:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1d00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:45 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="126348400000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000e27000000000000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="0000000000000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:45 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r6}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) 23:47:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2f000) 23:47:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2400000000000000, 0x43400) 23:47:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x30000) 23:47:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x2100000000000000, 0x43400) 23:47:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1e00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:46 executing program 0 (fault-call:4 fault-nth:0): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 1338.896761][T29178] FAULT_INJECTION: forcing a failure. [ 1338.896761][T29178] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1338.939652][T29178] CPU: 1 PID: 29178 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 1338.948469][T29178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1338.958526][T29178] Call Trace: [ 1338.961834][T29178] dump_stack+0x11d/0x181 [ 1338.966196][T29178] should_fail.cold+0xa/0x1a [ 1338.970799][T29178] should_fail_alloc_page+0x50/0x60 [ 1338.976073][T29178] __alloc_pages_nodemask+0xd2/0x310 [ 1338.981407][T29178] alloc_pages_current+0xd1/0x170 [ 1338.986534][T29178] __page_cache_alloc+0x183/0x1a0 [ 1338.991591][T29178] pagecache_get_page+0x24b/0x6f0 [ 1338.996628][T29178] ? inode_io_list_move_locked+0xf2/0x200 [ 1339.002363][T29178] grab_cache_page_write_begin+0x5d/0x90 [ 1339.008008][T29178] ext4_da_write_begin+0x1a3/0x840 [ 1339.013197][T29178] ? generic_update_time+0xc0/0x270 [ 1339.018400][T29178] ? iov_iter_fault_in_readable+0x15c/0x2b0 [ 1339.024296][T29178] generic_perform_write+0x136/0x320 [ 1339.029588][T29178] ext4_buffered_write_iter+0x143/0x290 [ 1339.035140][T29178] ext4_file_write_iter+0xf4/0xd40 [ 1339.040283][T29178] ? __const_udelay+0x36/0x40 [ 1339.044962][T29178] ? __udelay+0x10/0x20 [ 1339.049138][T29178] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1339.055407][T29178] ? iov_iter_init+0xe2/0x120 [ 1339.060086][T29178] new_sync_write+0x388/0x4a0 [ 1339.064771][T29178] __vfs_write+0xb1/0xc0 [ 1339.069015][T29178] vfs_write+0x18a/0x390 [ 1339.073271][T29178] ksys_write+0xd5/0x1b0 [ 1339.077513][T29178] __x64_sys_write+0x4c/0x60 [ 1339.082172][T29178] do_syscall_64+0xcc/0x3a0 [ 1339.086854][T29178] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1339.092737][T29178] RIP: 0033:0x45a919 [ 1339.096648][T29178] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1339.116288][T29178] RSP: 002b:00007f4fce40ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1339.124710][T29178] RAX: ffffffffffffffda RBX: 00007f4fce40ec90 RCX: 000000000045a919 [ 1339.132675][T29178] RDX: 00000000fffffdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 1339.140642][T29178] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1339.148683][T29178] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4fce40f6d4 [ 1339.156655][T29178] R13: 00000000004cbdb3 R14: 00000000004e5b90 R15: 0000000000000006 23:47:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 23:47:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x31000) 23:47:48 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000280)={0x6, 0x3ff, 0x7}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) keyctl$session_to_parent(0x12) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r6 = fanotify_init(0x200, 0x0) fanotify_mark(r6, 0x1, 0x4800003e, r4, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000040)) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x200, 0x0) fanotify_mark(r8, 0x1, 0x4800003e, r7, 0x0) fanotify_mark(r8, 0x84, 0xc00103c, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r10 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r10, 0x2}, 0x3c) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r11, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r10}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r11}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r12 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r12, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r12, r12, &(0x7f00000001c0), 0x8080fffffffe) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r14 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r14, 0x2}, 0x3c) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r15, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r13, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r14}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r15}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000800)=ANY=[@ANYBLOB="6ea6a04256be53ca7e8064f5f9f0c4d7775dd214af6eed5dcc0d23d7f81b0e0ee49fa7efba48e1ad2a693c0d9240cb885b69ad20dbca0321fb0df4e6de76e2f3d2d254f9dc1a7a9704f23e96c271ee5046d2a046014ae672e6b11706586d1ae12cd9c46841095db9dbe6f919848ad9f1e4a895a3ac65a760e302c199096c2d2f76a4fc6a9a6c6fb76cff673309905df9016d96849adc2ba715a96a1a6ed185cf8e7df7fa164759e00fd1e78ef940d9d76be7e284567d7ffb99c55309c236bfc8fe0882a032b592b7c3586f0d834b61eff1046faa67f29ab66238", @ANYBLOB="2b8c7b633cdb6060af4d0c2a7c0fbc9fc4cc73a751f3755a6072ceb2dfa4003365c875cdd4fe6129fb7270e85e05fe06633011b6707e5c1fe6f48ea505bf1c20d8d6f31c9efe823224d332aff877c1f68be26c2508c1e8341f000c8994c3b769027706a3e2fcec4a5d6250112ea77033433d72cae44a8751fd4599c39bd16f2f28c7910a51a25cbb1b03c3646781d49c6be5ef44c49a393e0d717c15f9ab6659ab95e7acad28d8a0c7ac2c74544092e464ed17771d80c688814d503ef57d97eb", @ANYRESOCT=r12, @ANYRES64, @ANYRES64], @ANYRESDEC, @ANYRES64, @ANYRESOCT=r13], 0xffffffffffffff39) 23:47:48 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000840)='/dev/input/mice\x00', 0x0, 0x8101) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000880)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000008c0)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0xff, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r3, 0x1}, 0x3c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) readlinkat(r1, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000640)=""/121, 0x79) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0x9e, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000f809c14a830982bf72a1572dcc91c4a21f2718f1b3d428f660caf0a5f7b668325f92ed77f2fc4f8fd2200f1e109eb40aab554641a4e9abbfbd2969f2d3829fe7fd101330e84b2e3e98d724c65757", @ANYRES32=r3, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYRES16=0x0, @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x50, 0x0, &(0x7f0000000780)="eb53608a22400462545ff8bb4eddc7d9e9f5b506d9a4fc9aaf439d24bcbab2bfe8863b85fb1b898dbf8c2a15656eb92b463f041dfc7a5c8b958013fa957e662599d2ab9a1f09b121213135574ef7640e"}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000000380)='P1\xde\x98d\x8cp\xd7\x00i\x12\x05\xff\x12P\xea\xfe\xe3G\b\xb1\xd5\x98\x9c\x8e\x05\xcb\x16\xa6\x90&\xe1\xa5\x9e\xae\xc2\x92\x9f\xb8@\xf9', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r7, 0x2}, 0x3c) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r8}, @flat=@weak_binder={0x77622a85, 0x1001}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0x8) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000126bd7000fedbdf25070000001c00030008000400ff010000080007004e23004e220000500002000800e0b29ec37548ac6107004000000014000100000000010000000000000000000000000800030002000000080005000600000008000d00010000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x400) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000280)}}, @dead_binder_done], 0x49, 0x0, 0x0}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TIOCMIWAIT(r10, 0x545c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:48 executing program 0 (fault-call:4 fault-nth:1): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x1f00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) [ 1341.280181][T29205] FAULT_INJECTION: forcing a failure. [ 1341.280181][T29205] name failslab, interval 1, probability 0, space 0, times 0 [ 1341.299861][T29205] CPU: 1 PID: 29205 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 1341.308555][T29205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1341.319302][T29205] Call Trace: [ 1341.322696][T29205] dump_stack+0x11d/0x181 [ 1341.327045][T29205] should_fail.cold+0xa/0x1a [ 1341.331654][T29205] __should_failslab+0xee/0x130 [ 1341.336518][T29205] should_failslab+0x9/0x14 [ 1341.341030][T29205] __kmalloc+0x53/0x690 [ 1341.345209][T29205] ? drain_stock.isra.0+0x41/0x100 [ 1341.350330][T29205] ? ext4_find_extent+0x4ef/0x5c0 [ 1341.355369][T29205] ext4_find_extent+0x4ef/0x5c0 [ 1341.360230][T29205] ext4_ext_map_blocks+0xe9/0x2320 [ 1341.365419][T29205] ? __this_cpu_preempt_check+0x45/0x140 [ 1341.371074][T29205] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1341.377395][T29205] ? ext4_es_lookup_extent+0x241/0x580 [ 1341.382886][T29205] ext4_da_get_block_prep+0x755/0xa60 [ 1341.388280][T29205] ? _raw_spin_unlock+0x4b/0x60 [ 1341.393150][T29205] ? create_empty_buffers+0x20c/0x3e0 [ 1341.399612][T29205] ext4_block_write_begin+0x33e/0xba0 [ 1341.404995][T29205] ? ext4_bmap+0x220/0x220 [ 1341.409433][T29205] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1341.415380][T29205] ext4_da_write_begin+0x208/0x840 [ 1341.420514][T29205] generic_perform_write+0x136/0x320 [ 1341.425827][T29205] ext4_buffered_write_iter+0x143/0x290 [ 1341.431384][T29205] ext4_file_write_iter+0xf4/0xd40 [ 1341.436655][T29205] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1341.442937][T29205] ? _kstrtoull+0xfc/0x130 [ 1341.447432][T29205] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1341.453658][T29205] ? iov_iter_init+0xe2/0x120 [ 1341.458390][T29205] new_sync_write+0x388/0x4a0 [ 1341.463155][T29205] __vfs_write+0xb1/0xc0 [ 1341.467390][T29205] vfs_write+0x18a/0x390 [ 1341.471636][T29205] ksys_write+0xd5/0x1b0 [ 1341.475915][T29205] __x64_sys_write+0x4c/0x60 [ 1341.480562][T29205] do_syscall_64+0xcc/0x3a0 [ 1341.485059][T29205] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1341.490933][T29205] RIP: 0033:0x45a919 [ 1341.494838][T29205] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1341.514533][T29205] RSP: 002b:00007f4fce40ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1341.522926][T29205] RAX: ffffffffffffffda RBX: 00007f4fce40ec90 RCX: 000000000045a919 23:47:49 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "c41012899be9b5469071c2b4"}, 0xd, 0x1) [ 1341.530891][T29205] RDX: 00000000fffffdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 1341.538866][T29205] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1341.546819][T29205] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4fce40f6d4 [ 1341.554782][T29205] R13: 00000000004cbdb3 R14: 00000000004e5b90 R15: 0000000000000006 23:47:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2000000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x32000) 23:47:49 executing program 0 (fault-call:4 fault-nth:2): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:49 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) socket(0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB, @ANYBLOB='\x00', @ANYRES32, @ANYRES32=0x0], 0x4, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)) socket(0x0, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="737461636b206a66f82d20ad9ba3726b47ab457300"], 0xa) syz_mount_image$iso9660(&(0x7f0000000380)='iso9660\x00', 0x0, 0x0, 0x5, &(0x7f0000001700)=[{0x0}, {0x0, 0x0, 0x6}, {&(0x7f0000000640)="95a837132c2144c5a01c97", 0xb}, {0x0, 0x0, 0x482}, {&(0x7f0000000700)}], 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000280)='cpuset\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:47:49 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 1341.920892][T29227] FAULT_INJECTION: forcing a failure. [ 1341.920892][T29227] name failslab, interval 1, probability 0, space 0, times 0 [ 1341.933586][T29227] CPU: 0 PID: 29227 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 1341.942345][T29227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1341.952482][T29227] Call Trace: [ 1341.955780][T29227] dump_stack+0x11d/0x181 [ 1341.960691][T29227] should_fail.cold+0xa/0x1a [ 1341.965444][T29227] __should_failslab+0xee/0x130 [ 1341.970302][T29227] should_failslab+0x9/0x14 [ 1341.974830][T29227] kmem_cache_alloc+0x29/0x5d0 [ 1341.979653][T29227] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1341.985577][T29227] __es_insert_extent+0x1f0/0x880 [ 1341.990613][T29227] ? __read_once_size.constprop.0+0x12/0x20 [ 1341.996629][T29227] ext4_es_insert_extent+0x1c0/0x5c0 [ 1342.001988][T29227] ? ext4_es_find_extent_range+0x8d/0x260 [ 1342.007717][T29227] ? ext4_find_extent+0x4ef/0x5c0 [ 1342.012780][T29227] ext4_ext_put_gap_in_cache+0xb8/0xf0 [ 1342.018309][T29227] ext4_ext_map_blocks+0x1157/0x2320 [ 1342.023601][T29227] ? __this_cpu_preempt_check+0x45/0x140 [ 1342.029246][T29227] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1342.035601][T29227] ? ext4_es_lookup_extent+0x241/0x580 [ 1342.041077][T29227] ext4_da_get_block_prep+0x755/0xa60 [ 1342.046461][T29227] ? _raw_spin_unlock+0x4b/0x60 [ 1342.051422][T29227] ? create_empty_buffers+0x20c/0x3e0 [ 1342.056839][T29227] ext4_block_write_begin+0x33e/0xba0 [ 1342.062228][T29227] ? ext4_bmap+0x220/0x220 [ 1342.066674][T29227] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1342.072636][T29227] ext4_da_write_begin+0x208/0x840 [ 1342.077771][T29227] generic_perform_write+0x136/0x320 [ 1342.083117][T29227] ext4_buffered_write_iter+0x143/0x290 [ 1342.088736][T29227] ext4_file_write_iter+0xf4/0xd40 [ 1342.093934][T29227] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1342.100175][T29227] ? _kstrtoull+0xfc/0x130 [ 1342.104612][T29227] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1342.110862][T29227] ? iov_iter_init+0xe2/0x120 [ 1342.115646][T29227] new_sync_write+0x388/0x4a0 [ 1342.120381][T29227] __vfs_write+0xb1/0xc0 [ 1342.124625][T29227] vfs_write+0x18a/0x390 [ 1342.128888][T29227] ksys_write+0xd5/0x1b0 [ 1342.133162][T29227] __x64_sys_write+0x4c/0x60 [ 1342.137872][T29227] do_syscall_64+0xcc/0x3a0 [ 1342.142392][T29227] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1342.148314][T29227] RIP: 0033:0x45a919 [ 1342.152225][T29227] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1342.171852][T29227] RSP: 002b:00007f4fce40ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1342.180276][T29227] RAX: ffffffffffffffda RBX: 00007f4fce40ec90 RCX: 000000000045a919 [ 1342.188393][T29227] RDX: 00000000fffffdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 1342.196373][T29227] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1342.204347][T29227] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4fce40f6d4 [ 1342.212329][T29227] R13: 00000000004cbdb3 R14: 00000000004e5b90 R15: 0000000000000006 23:47:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 23:47:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x33000) 23:47:52 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0xfffffdef) 23:47:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2100000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:52 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:52 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) pidfd_open(r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1f) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000cf00000000490eac86885a81fb413622"], @ANYBLOB="0000000000000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8d6de6080107020000000000000031cb549fa3d23a90d60bab878174ca08fb3d84aaac8347512de49d4acd0154000000008693f349e2e65b1f00"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x34000) 23:47:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x35000) 23:47:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2200000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) [ 1345.170311][T29274] QAT: Invalid ioctl 23:47:53 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0x11ffffeaf) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x36000) 23:47:53 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000840)='/dev/input/mice\x00', 0x0, 0x8101) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000880)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000008c0)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0xff, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r3, 0x1}, 0x3c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) readlinkat(r1, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000640)=""/121, 0x79) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0x9e, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000f809c14a830982bf72a1572dcc91c4a21f2718f1b3d428f660caf0a5f7b668325f92ed77f2fc4f8fd2200f1e109eb40aab554641a4e9abbfbd2969f2d3829fe7fd101330e84b2e3e98d724c65757", @ANYRES32=r3, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYRES16=0x0, @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x50, 0x0, &(0x7f0000000780)="eb53608a22400462545ff8bb4eddc7d9e9f5b506d9a4fc9aaf439d24bcbab2bfe8863b85fb1b898dbf8c2a15656eb92b463f041dfc7a5c8b958013fa957e662599d2ab9a1f09b121213135574ef7640e"}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000000380)='P1\xde\x98d\x8cp\xd7\x00i\x12\x05\xff\x12P\xea\xfe\xe3G\b\xb1\xd5\x98\x9c\x8e\x05\xcb\x16\xa6\x90&\xe1\xa5\x9e\xae\xc2\x92\x9f\xb8@\xf9', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r7, 0x2}, 0x3c) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r8}, @flat=@weak_binder={0x77622a85, 0x1001}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0x8) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000126bd7000fedbdf25070000001c00030008000400ff010000080007004e23004e220000500002000800e0b29ec37548ac6107004000000014000100000000010000000000000000000000000800030002000000080005000600000008000d00010000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x400) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000280)}}, @dead_binder_done], 0x49, 0x0, 0x0}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TIOCMIWAIT(r10, 0x545c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 23:47:55 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x94, 0x3, 0xd, "bb9582b22b7b0a8b06d64b5359086ab4", "8125940017ea37f2b9752a182196c2729d4db754448b04291b0647b3eb08c58a32fc67006bba6fa42d73b59c73c9b59c9da8736db87525c5ccd85ccca0c07982fc28b922af374523b344b304c531065cabd7fe68715cf25cdd53abf1f58bffb12c0d37e579f3cb3ec68e93415a61703cf989db96274c2990f8421b2f745009"}, 0x94, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x37000) 23:47:55 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000840)='/dev/input/mice\x00', 0x0, 0x8101) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000880)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000008c0)=0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0xff, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r3, 0x1}, 0x3c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) readlinkat(r1, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000640)=""/121, 0x79) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0x9e, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000f809c14a830982bf72a1572dcc91c4a21f2718f1b3d428f660caf0a5f7b668325f92ed77f2fc4f8fd2200f1e109eb40aab554641a4e9abbfbd2969f2d3829fe7fd101330e84b2e3e98d724c65757", @ANYRES32=r3, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYRES16=0x0, @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x50, 0x0, &(0x7f0000000780)="eb53608a22400462545ff8bb4eddc7d9e9f5b506d9a4fc9aaf439d24bcbab2bfe8863b85fb1b898dbf8c2a15656eb92b463f041dfc7a5c8b958013fa957e662599d2ab9a1f09b121213135574ef7640e"}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000000380)='P1\xde\x98d\x8cp\xd7\x00i\x12\x05\xff\x12P\xea\xfe\xe3G\b\xb1\xd5\x98\x9c\x8e\x05\xcb\x16\xa6\x90&\xe1\xa5\x9e\xae\xc2\x92\x9f\xb8@\xf9', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r7, 0x2}, 0x3c) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r8}, @flat=@weak_binder={0x77622a85, 0x1001}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0x8) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000126bd7000fedbdf25070000001c00030008000400ff010000080007004e23004e220000500002000800e0b29ec37548ac6107004000000014000100000000010000000000000000000000000800030002000000080005000600000008000d00010000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x400) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000280)}}, @dead_binder_done], 0x49, 0x0, 0x0}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TIOCMIWAIT(r10, 0x545c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2300000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:55 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) personality(0x194000d) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x38000) 23:47:55 executing program 2 (fault-call:15 fault-nth:0): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) [ 1347.843087][T29320] FAULT_INJECTION: forcing a failure. [ 1347.843087][T29320] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1347.869548][T29320] CPU: 0 PID: 29320 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 1347.878373][T29320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1347.888436][T29320] Call Trace: [ 1347.891731][T29320] dump_stack+0x11d/0x181 [ 1347.896094][T29320] should_fail.cold+0xa/0x1a [ 1347.900687][T29320] should_fail_alloc_page+0x50/0x60 [ 1347.905891][T29320] __alloc_pages_nodemask+0xd2/0x310 [ 1347.911181][T29320] alloc_pages_current+0xd1/0x170 [ 1347.916246][T29320] __page_cache_alloc+0x183/0x1a0 [ 1347.921322][T29320] pagecache_get_page+0x24b/0x6f0 [ 1347.926385][T29320] ? inode_io_list_move_locked+0xf2/0x200 [ 1347.932117][T29320] grab_cache_page_write_begin+0x5d/0x90 [ 1347.937799][T29320] ext4_da_write_begin+0x1a3/0x840 [ 1347.942917][T29320] ? generic_update_time+0xc0/0x270 [ 1347.948112][T29320] ? iov_iter_fault_in_readable+0x15c/0x2b0 [ 1347.954062][T29320] generic_perform_write+0x136/0x320 [ 1347.959480][T29320] ext4_buffered_write_iter+0x143/0x290 [ 1347.965022][T29320] ext4_file_write_iter+0xf4/0xd40 [ 1347.970189][T29320] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1347.976423][T29320] ? _kstrtoull+0xfc/0x130 [ 1347.980847][T29320] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1347.987083][T29320] ? iov_iter_init+0xe2/0x120 [ 1347.991822][T29320] new_sync_write+0x388/0x4a0 [ 1347.996510][T29320] __vfs_write+0xb1/0xc0 [ 1348.000759][T29320] vfs_write+0x18a/0x390 [ 1348.005000][T29320] ksys_write+0xd5/0x1b0 [ 1348.009242][T29320] __x64_sys_write+0x4c/0x60 [ 1348.013828][T29320] do_syscall_64+0xcc/0x3a0 [ 1348.018396][T29320] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1348.024354][T29320] RIP: 0033:0x45a919 [ 1348.028337][T29320] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1348.047947][T29320] RSP: 002b:00007f58d9253c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1348.056454][T29320] RAX: ffffffffffffffda RBX: 00007f58d9253c90 RCX: 000000000045a919 [ 1348.064417][T29320] RDX: 00000000fffffdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 1348.072390][T29320] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1348.080389][T29320] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f58d92546d4 23:47:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x39000) [ 1348.088446][T29320] R13: 00000000004cbdb3 R14: 00000000004e5b90 R15: 0000000000000009 23:47:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2400000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x3a000) 23:47:56 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0xfffffffffffffdc0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 23:47:58 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000640)={{0x67}, 'port0\x00', 0xc, 0x825, 0x6, 0x39, 0x1, 0x0, 0x4, 0x0, 0x4, 0x81}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000100)=0x78a) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000040)=0x8d) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10, 0x0, 0x5}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x3b000) 23:47:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2500000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:47:58 executing program 2 (fault-call:15 fault-nth:1): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:58 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a7"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 1350.578857][T29361] FAULT_INJECTION: forcing a failure. [ 1350.578857][T29361] name failslab, interval 1, probability 0, space 0, times 0 [ 1350.621394][T29361] CPU: 0 PID: 29361 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 1350.630105][T29361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1350.640157][T29361] Call Trace: [ 1350.643457][T29361] dump_stack+0x11d/0x181 [ 1350.647813][T29361] should_fail.cold+0xa/0x1a [ 1350.652425][T29361] __should_failslab+0xee/0x130 [ 1350.657317][T29361] should_failslab+0x9/0x14 [ 1350.661871][T29361] __kmalloc+0x53/0x690 [ 1350.666035][T29361] ? drain_stock.isra.0+0x41/0x100 [ 1350.671166][T29361] ? ext4_find_extent+0x4ef/0x5c0 [ 1350.676206][T29361] ext4_find_extent+0x4ef/0x5c0 [ 1350.681063][T29361] ext4_ext_map_blocks+0xe9/0x2320 [ 1350.686191][T29361] ? __this_cpu_preempt_check+0x45/0x140 [ 1350.691912][T29361] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1350.698254][T29361] ? ext4_es_lookup_extent+0x241/0x580 [ 1350.703829][T29361] ext4_da_get_block_prep+0x755/0xa60 [ 1350.709267][T29361] ? _raw_spin_unlock+0x4b/0x60 [ 1350.714124][T29361] ? create_empty_buffers+0x20c/0x3e0 [ 1350.719527][T29361] ext4_block_write_begin+0x33e/0xba0 [ 1350.724903][T29361] ? ext4_bmap+0x220/0x220 [ 1350.729344][T29361] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1350.735342][T29361] ext4_da_write_begin+0x208/0x840 [ 1350.740462][T29361] generic_perform_write+0x136/0x320 [ 1350.745758][T29361] ext4_buffered_write_iter+0x143/0x290 [ 1350.751384][T29361] ext4_file_write_iter+0xf4/0xd40 [ 1350.756520][T29361] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1350.762789][T29361] ? _kstrtoull+0xfc/0x130 [ 1350.767279][T29361] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1350.773540][T29361] ? iov_iter_init+0xe2/0x120 [ 1350.778228][T29361] new_sync_write+0x388/0x4a0 [ 1350.782935][T29361] __vfs_write+0xb1/0xc0 [ 1350.787189][T29361] vfs_write+0x18a/0x390 [ 1350.791479][T29361] ksys_write+0xd5/0x1b0 [ 1350.795735][T29361] __x64_sys_write+0x4c/0x60 [ 1350.800422][T29361] do_syscall_64+0xcc/0x3a0 [ 1350.805504][T29361] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1350.811400][T29361] RIP: 0033:0x45a919 [ 1350.815310][T29361] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1350.834919][T29361] RSP: 002b:00007f58d9253c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1350.843426][T29361] RAX: ffffffffffffffda RBX: 00007f58d9253c90 RCX: 000000000045a919 [ 1350.851479][T29361] RDX: 00000000fffffdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 1350.859542][T29361] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:47:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x3c000) 23:47:58 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40600, 0x0) accept4$llc(r3, 0x0, &(0x7f00000001c0), 0x180000) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r6}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f0000000000)={0xfffffffffffffffa, 0x2}) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 1350.867514][T29361] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f58d92546d4 [ 1350.875513][T29361] R13: 00000000004cbdb3 R14: 00000000004e5b90 R15: 0000000000000009 23:47:58 executing program 2 (fault-call:15 fault-nth:2): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:47:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x3d000) [ 1351.221832][T29382] FAULT_INJECTION: forcing a failure. [ 1351.221832][T29382] name failslab, interval 1, probability 0, space 0, times 0 [ 1351.234608][T29382] CPU: 1 PID: 29382 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 1351.243397][T29382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1351.253563][T29382] Call Trace: [ 1351.256889][T29382] dump_stack+0x11d/0x181 [ 1351.261244][T29382] should_fail.cold+0xa/0x1a [ 1351.265958][T29382] __should_failslab+0xee/0x130 [ 1351.270827][T29382] should_failslab+0x9/0x14 [ 1351.275350][T29382] kmem_cache_alloc+0x29/0x5d0 [ 1351.280139][T29382] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1351.286049][T29382] __es_insert_extent+0x1f0/0x880 [ 1351.291124][T29382] ext4_es_insert_extent+0x1c0/0x5c0 [ 1351.296417][T29382] ? ext4_es_find_extent_range+0x8d/0x260 [ 1351.302142][T29382] ? ext4_find_extent+0x4ef/0x5c0 [ 1351.307183][T29382] ext4_ext_put_gap_in_cache+0xb8/0xf0 [ 1351.312649][T29382] ext4_ext_map_blocks+0x1157/0x2320 [ 1351.317942][T29382] ? __this_cpu_preempt_check+0x45/0x140 [ 1351.323588][T29382] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1351.329841][T29382] ? ext4_es_lookup_extent+0x241/0x580 [ 1351.335361][T29382] ext4_da_get_block_prep+0x755/0xa60 [ 1351.340761][T29382] ? _raw_spin_unlock+0x4b/0x60 [ 1351.345622][T29382] ? create_empty_buffers+0x20c/0x3e0 [ 1351.350999][T29382] ext4_block_write_begin+0x33e/0xba0 [ 1351.356384][T29382] ? ext4_bmap+0x220/0x220 [ 1351.360810][T29382] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1351.366716][T29382] ext4_da_write_begin+0x208/0x840 [ 1351.371841][T29382] generic_perform_write+0x136/0x320 [ 1351.377209][T29382] ext4_buffered_write_iter+0x143/0x290 [ 1351.382772][T29382] ext4_file_write_iter+0xf4/0xd40 [ 1351.387906][T29382] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1351.394148][T29382] ? _kstrtoull+0xfc/0x130 [ 1351.398613][T29382] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1351.404908][T29382] ? iov_iter_init+0xe2/0x120 [ 1351.409595][T29382] new_sync_write+0x388/0x4a0 [ 1351.414344][T29382] __vfs_write+0xb1/0xc0 [ 1351.418705][T29382] vfs_write+0x18a/0x390 [ 1351.422953][T29382] ksys_write+0xd5/0x1b0 [ 1351.427241][T29382] __x64_sys_write+0x4c/0x60 [ 1351.431837][T29382] do_syscall_64+0xcc/0x3a0 [ 1351.436393][T29382] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1351.442287][T29382] RIP: 0033:0x45a919 [ 1351.446271][T29382] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:47:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2600000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) [ 1351.465881][T29382] RSP: 002b:00007f58d9253c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1351.474300][T29382] RAX: ffffffffffffffda RBX: 00007f58d9253c90 RCX: 000000000045a919 [ 1351.482383][T29382] RDX: 00000000fffffdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 1351.490363][T29382] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1351.498349][T29382] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f58d92546d4 [ 1351.506762][T29382] R13: 00000000004cbdb3 R14: 00000000004e5b90 R15: 0000000000000009 23:47:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x3e000) 23:48:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 23:48:01 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9811}, r1, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="f45f124804fde9db5ee49dbfb104320053ed613d61c710c990aa8ee41a9f4a56aebfdf7084caf7468cabee22286a33"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @netrom}, [@rose, @remote, @rose, @bcast, @netrom, @default, @netrom, @rose]}, &(0x7f0000000040)=0x48, 0x800) ioctl$sock_ax25_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@null, @null, 0x6, [@default, @null, @bcast, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x3f000) 23:48:01 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000000c0)={'team0\x00'}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x6, 0x7ec, [0x0, 0x20001880, 0x20001a66, 0x20001ce2], 0x0, &(0x7f0000000140), &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2028]}, 0x864) close(r6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:01 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2700000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x40000) 23:48:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x40004) 23:48:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2800000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x41000) 23:48:02 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0x11ffffeaf) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42000) 23:48:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43000) 23:48:04 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r2, 0x2}, 0x3c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r3}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$P9_RREADLINK(r1, &(0x7f0000000000)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 23:48:04 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) uname(&(0x7f0000000380)=""/78) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:04 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write(r4, &(0x7f0000000100)="2dbf6ed497e10ca79799f23766132445293f34549acba6af8424097266bcf2f564efec19c24f980b000234b9dab82550060ad50831d642e7a5d91fc17b7e3c9b447f2e70ac11b20e0573a568e70d0b8a1fa8fe472841a3d553dad9d332333bb2e88619e1b6d76e2dcd04ae384e420bc94185579d41082891dee89527c247aa64112e1a9e43ffd9a3504818e8376e1769263d25412cc800c67c7e74708397fd832656e166059bdff8d259054765b6ad261b5d3625c700486c7e511ac7121754811b26c92a492af66240288ab16f1956190e70273ed63a6eb87ddd77b6433f9c86d5de41f0ed93", 0xe6) setuid(0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r7) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2900000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43100) 23:48:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43200) 23:48:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2a00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43402) 23:48:05 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000003ff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xef, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$UHID_INPUT(r0, &(0x7f0000000300)={0x8, {"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", 0x1000}}, 0x1006) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x90b, 0x200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0xb8, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffd}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3a, 0x5}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x887f035ad054c3ff) 23:48:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43403) 23:48:05 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000040)=0x3, 0x4) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:05 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r6}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f0000000380)={{0xff, 0xcb}, 'port1\x00', 0x48, 0x2, 0x1, 0x7fff, 0x80, 0x3, 0x3, 0x0, 0x1, 0x7f}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) r8 = accept4$rose(r0, &(0x7f0000000100)=@short={0xb, @dev, @rose, 0x1, @bcast}, &(0x7f0000000180)=0x1c, 0x800) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r10 = fanotify_init(0x200, 0x0) fanotify_mark(r10, 0x1, 0x4800003e, r9, 0x0) write$binfmt_elf64(r8, &(0x7f00000002c0)=ANY=[@ANYRES32=r9], 0xffb9) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 23:48:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2b00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43404) 23:48:07 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x100) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62730000000003000000000000000000000000000000852a646600000000", @ANYRES32=r5, @ANYBLOB="0000000000000000000000008561646600000000000000000000000002000000000000004000000000000000"], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000df00000000000000000000000000000000190000000800000000000000000000000000000018000000000000000000000000000000ab1582dc4d9f9db0ec947cfdb80aa22534a01bc5c876a16edb3d0e8cb0a2b1045f77178e8d0faa3f6c5d7da86375c412f8d6470997e2c74fc8e559b6c1ac8056", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="00000000000000000663044002000000106308400000000000000000"], 0x0, 0x0, 0x0}) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000180), &(0x7f00000002c0)=0x18) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:07 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x53, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x5, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x87940f6953903ced, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x180, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000040)=0x7) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) 23:48:07 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0x40045542, &(0x7f0000004000)) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r5 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x200000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r5, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0xffffff81, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) restart_syscall() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xe6b, 0x400) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43405) 23:48:07 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000eafa000000003a01000080dd634c43013d570b014c4f5073a4cfe46528f21fab9ad7d9dc871ffb46c9aaeced83639466af53c7ddbd7c89b4022384ce7ac6260d02000000000000002e534b5e628510e843d34b30bcb659497c2eeafc9564ff929a6997e879ddb31e110da48d44d0724037aa25f88a6fe038590781772d50a246f9157b6a295d52bbe5ea0776db0dfce744537b590e54620ac97b2adfd13fe032bd4d600f83f184ed8c06ca4dc9315c0dd6d45af631ecb353a5cca45e0e25d24bf959aefaf2c08c87973e9ef66a28b64e347729de6632"], @ANYBLOB="0000000000000000106308400000000000000000"], 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000100), 0x4) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x12, 0x88) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x16, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) dup(0xffffffffffffffff) socket$pptp(0x18, 0x1, 0x2) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x5b93, 0x0, 0xffffffffffffff80, 0x0, @tick, {}, {}, @connect}], 0x30) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x10, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, 0x0, &(0x7f0000000140)) 23:48:08 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43406) 23:48:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2c00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43407) 23:48:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 23:48:10 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r2, 0x2}, 0x3c) syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x101040) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r3}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$P9_RSTATFS(r1, &(0x7f0000000380)={0x43, 0x9, 0x2, {0x9, 0x8, 0xe63, 0x1, 0x6, 0x6, 0x8, 0x2d36}}, 0x43) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x2, 0x8, 0x1ff, 0x5}, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/108) socket$inet_udplite(0x2, 0x2, 0x88) r4 = add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000280)="ee6854636e55d04010288f4f4f016e662e5a949907ff1f4ddba767d86d81485c122aef0618ffd1a258a29c5172eeb54ef5f3707be9cedcf1a4ccf07e75ca79ba24f53c927aab1988d29d6664fd50d2a451813b88164356df7efb6ba6e24aaaa2ebb19b43e2ee16dd05053ae5cef3b5c32763caa523ac65288517463fe9f9c12fa7e2d1c4566d347fd8f121ec9f5b786e8fabef56c28205fe6bcf24f7acc0f9f4abe139f17d6169c9a9e82812ce3c884e675117523d98f701876b9b2519c4e1d778bb512134b482ff9a7a156ef1dcf025a4ed8d8f", 0xd4, 0xfffffffffffffffd) keyctl$unlink(0x9, r4, 0xfffffffffffffffb) 23:48:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2d00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:10 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000001900"/24], @ANYBLOB="000000004e1f000000f51933a6afe1cf2e35ca888f1d30c0bf83d1397994bda5b41cabf91c54b08251c2c489adb8393dac0b9a5ba42a397b07eb7a95cb0b2e2e144481d745ac322f80575a8f444d110289a0fad398448aa13188c66edfeef6d85dbc49466210255e84c7dc50883bd0e9907b0935"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) write$P9_RSETATTR(r2, &(0x7f0000000100)={0x7, 0x1b, 0x1}, 0x7) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0x8, {0x5, 0x6, 0x4, 0x7f35}}) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:10 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x3, 0x8a, 0x2, 0x0, 0x6, 0x2}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="8d4496805b18c0b763b60e710d2e0d1484a6dc70de37acf4b9fbc3a61bbfa20d6631268b43758b9ed7a2f26df013288112c6f5d42f302ec9d1734260f852be075bf6e174b28afb33aaaad8360ecf2f05ff3524da22fcd03789350c47e59f12e69845a4c7444fb00807eb716fe00915316c2957c295e12785196df7aa45b0e5efd8eec83fc050e4b181456a6c4f7e899847c8c978748f31213fa5f79b92e276d91c536b26f3df7a897892364b1f3f06"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:10 executing program 1 (fault-call:12 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:48:10 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f0000000000)={0x5, 0x8669, 0xe0, 0xedc8, 0x6}) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43409) 23:48:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4340a) 23:48:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2e00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4340b) 23:48:11 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:11 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$binfmt_elf64(r4, 0x0, 0x0) r6 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r9 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r9, 0x2}, 0x3c) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r9}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r10}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4340c) 23:48:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x2f00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4340d) 23:48:12 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r3, 0x80605414, &(0x7f0000000000)) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 23:48:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4340e) 23:48:13 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@acquire, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:13 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x1a}, 0x400, 0x1, 0x2, 0x8, 0x9161, 0x2}, 0x20) 23:48:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3000000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:13 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="d5d0c5d18aa895fe43e5e5375e09528936c2aaa3aaaa72705b5fcf045ac24d3c8c6cb791755004db354861108944302f4ff5c5942630267492f707ef53343a851f7a060e8ea7bc810e76fdfbb1739db8a6be6b87f4fbf43782310326397c1ac7092f99b2a3d4700581e709b2000000000000006d00a24ebe862a6f45e1ac46a9c30c16e434e8268bb82800f8110b424003ee69b0c98e398573df7ce8d2789bc47e208af45f2d9af11c51756258037c97c8e7f9ba7e4e963d5f"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4340f) 23:48:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43410) 23:48:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3100000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43411) 23:48:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43412) 23:48:15 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8d6126fb867ae8bcc6c92b498e8ee4a417dcb9315a731b6b0c009bea3eb12ed30687961ea07c55b6df2da0f4f1fd1944a41d6ec51ccf2744c9f18e"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x320040, r2, 0x0, 0x0) 23:48:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3200000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:16 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r3, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x78, r3, 0xd00, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x756e}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x645104c27e8f8a43}, 0x8010) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:16 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000740)=""/155) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.~vents\x00\x0e\x17\xb77\xf0\v\x05\xa7\"DZL\xbf1\xf0\x0e\xcb\xfd\xe0\xa4\fn\xbel\xfc\xd9\xd5\x8c\xc8\xbaOPLE\x91\x8dh\xe3\x13\x0f\xfe\xbfG\x83\b,_0\x95\xbfd\xf7\xc5n<\xf1N\x99J\xf0G\x98\x9b/!\x06>\xce\xa04-WgQ\xc3\xdbVE6\xbc\ruU\xd0\rJ\xcfS:\xd2\xb8B7\xd5\b\xe5\xa1\x90\x8d\x93\xd7;T`\x7f\xd5\xe8f\xe8\n\x80\x9d\xaa\x147\a\xa6\xa4\xc8:*\xf1\xb6\x85\x96\xf0\xa3Ql\x1b\x8d\xd6V\xd6\x8bk\t`\x9a\xef\t\xef\xde\xe1\xc9\x92\xb1r\xab\xbfP\xae\xcb\xafG\x0f\xa6\x02\x1ar\xd5^\xfa\xc4\xc8\x04\xdf\xb7V^\xf9O\xd7$\xad\xee\xb7\xc9D\x9b\x18,\xc8H#\xb6\x811\x96\xbeQ\xdb\x87\xe1_\xdb\xd7\xe2\x9e7L\xe8\xf3\x95\xa6', 0x7a05, 0x1700) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62730000000003000000000000000000000000000000852a646600000000", @ANYRES32=r6, @ANYBLOB="0000000000000000000000008561646600000000000000000000000002000000000000004000000000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000001800000000007f453000000000000000daacb391362eb0569ffc806acc661def01659b55070e1076d664ead766ce0b21ad2f59371bd3a5175006cf0047be487cfc46d96131f1368f35ce933b1d74b1f4ad98b43a714cb9f61d77e1b2c1f58f8bc22883e17957ab98fea0ed1d4c96937561ed75cd11dfea2704ad3734fb35b421100066cb78a12b5dd68bde4dd29e"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="00000000000000290000000001ff7f0000638f40000000000000a500"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000100)=0xffff, 0x4) setuid(r7) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43413) 23:48:16 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000020000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="0000000000000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43414) 23:48:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3300000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43415) 23:48:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43416) 23:48:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43417) 23:48:18 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x7e, 0x0) 23:48:20 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000026c0)={0xffff, 0x5, 0x4, 0x200000, 0x8000, {0x77359400}, {0x1, 0x0, 0xff, 0x7, 0x5, 0x8, "da845aa9"}, 0x9, 0x1, @userptr=0x20, 0x80, 0x0, r0}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000002740)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x200, 0x0) fanotify_mark(r8, 0x1, 0x4800003e, r7, 0x0) fcntl$notify(r7, 0x402, 0x80000000) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:20 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2e) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x1) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_ima(&(0x7f0000000780)='./bus\x00', &(0x7f00000007c0)='security.ima\x00', &(0x7f0000000800)=@md5={0x1, "bef6ef387f5521191ab8bba306569d03"}, 0x11, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x40c00) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x4, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)}, {&(0x7f0000000600)=""/183, 0xb7}, {&(0x7f0000000340)}, {&(0x7f0000000380)=""/92, 0x5c}, {&(0x7f0000000400)=""/5, 0x5}, {&(0x7f0000000440)=""/91, 0x5b}], 0x6, &(0x7f0000000540)=""/42, 0x2a}, 0x1) setsockopt$inet_dccp_int(r4, 0x21, 0x6, &(0x7f00000005c0)=0x2, 0x4) mlockall(0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r6, 0x2}, 0x3c) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r6}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r7}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r8 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r8, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r8, r8, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x6, 0x1}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000300)={r9, 0x3ff}, &(0x7f0000000340)=0x8) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="e5e51ee7a98ca216f903f6037f3453bd89000060db5a952fe5efe9080c48e74c6b2743e78ae0bf9c6246dc73b09fe3defd87df65ca6529a124d5fe54fb43e58623931ad3b940bb3ddea3ae004dbab32e023ef203f2"], 0x10000005a) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f00000001c0)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3400000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43418) 23:48:20 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x142) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) write$P9_RCREATE(r5, &(0x7f00000002c0)={0x18, 0x73, 0x5, {{0x41, 0x80000005, 0x6}, 0x6}}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62730000000003000000000000000000000000000000852a646600000000", @ANYRES32=r4, @ANYBLOB="0000000000000000000000008561646600000000000000000000000002000000000000004000000000000000"], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="1263484000000000000000000000000000000000000000001900000000000000000000000000000000000000180000000000000000000000003092e3", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="00000000000000000663044002000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43419) 23:48:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4341a) 23:48:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3500000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4341b) 23:48:21 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f00000003c0)=[@acquire_done={0x40106309, 0x1}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0xf541cd94d013ce9c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={@ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/247, 0x0, 0x2, 0x40}, @flat=@handle={0x73682a85, 0x0, 0x1}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000001c0)}, 0x1400}, @dead_binder_done, @release], 0x49, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000000)) r3 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000300)=[0x1]) semtimedop(r3, &(0x7f0000000340)=[{0x0, 0x400, 0x1000}, {0x1, 0x8, 0x1000}, {0x3, 0x6, 0x3c00}, {0x3, 0x0, 0x1000}, {0x830e8804f2b7be12, 0x1f}, {0x2, 0xd472, 0x400}], 0x6, &(0x7f0000000380)={0x0, 0x1c9c380}) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f0000000000)) 23:48:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4341c) 23:48:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3600000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:23 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x4000, 0x0) 23:48:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4341d) 23:48:23 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000000)=0x1ff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = getpgrp(r3) setpriority(0x2, r4, 0xca8f) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:23 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xb}, 0xa0, 0x0, 0x0, 0x0, 0x100000000100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0x4, 0x2, 0x4, 0x8, 0xb675, {}, {0x0, 0x1, 0x1f, 0x20, 0x4, 0xe0, "8c8a835b"}, 0xc186, 0x3, @planes=&(0x7f0000000000)={0x4, 0x1, @userptr=0x8279, 0x8}, 0x1, 0x0, r1}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x14, &(0x7f0000000340)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000280)={r5, @in={{0x2, 0x4e20, @multicast1}}, 0x4, 0x3, 0x9, 0xf5e, 0x2}, &(0x7f0000000040)=0x98) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:23 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4341e) 23:48:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3700000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43421) 23:48:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43422) 23:48:24 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000100)={0x77, "effcb40175948daf19d7a9cf662c629a2b8c3b22c002257f4c77992bb4d63050b2c1dfac80699e34d7a9e8b0c12529b638fb00ea45edaff769f92f3f1537d2eae4d9c3be988cd952fe5bcb7423a22eb59691e8b20a8fc3d869746029f5511a6815d56e64be4fac1e2a94502c5129a0e24606b506e0d7a97b85ffb3365993c7a6"}) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:24 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r9, &(0x7f00000000c0)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$sock(r9, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="af38fbb2a7ffa81c9cc21fdc1618", 0xe}], 0x1, &(0x7f00000001c0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r5, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="488b9b87939a94269ef850a9043300852a64660b000000", @ANYRES32=r6, @ANYBLOB="000000000000000000000000852a62730a01000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB='1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r12 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r12, 0x2}, 0x3c) r13 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r13, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r11, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r12}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r13}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) 23:48:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43423) 23:48:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x60ff, 0x0) 23:48:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3800000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:26 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0xfffffe26, 0xe1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0xe042, 0x0, 0x0, 0x0, 0xf54}, r6, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="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"], @ANYBLOB="0000000000000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43424) 23:48:26 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x14, &(0x7f0000000340)={r8}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r8}, 0x8) 23:48:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r1, 0x2}, 0x3c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000000000008500000000000000000000852a747000"/44, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB='1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$SIOCNRDECOBS(r0, 0x89e2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x1440, 0xfffffffffffffffe, 0x0, 0x5, 0x100, 0x6}, 0x0, 0x20000000, 0xffffffffffffffff, 0x10) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:26 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x52400, 0x0) write$P9_RREMOVE(r0, &(0x7f00000001c0)={0x7, 0x7b, 0x1}, 0x7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10800, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000100)={0x56, "f4dd516194b584ac9a5dd7afd744fda038b1e23243563ebd296db0496d4e06c75d60112d98428fdf84b491da46d9d66173e4556a4fb502b83fb8afa54351e62fcb5af20ad95f0d21fe42e67b61f5ba4af374e36edd879fc44ff2f6e3923ce8b62dc07d97ce78f8e007ceeae080c002db68afb84e36692d2a27d888af88694e99"}) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43425) 23:48:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43426) 23:48:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3900000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43427) 23:48:27 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB='\x00'/10], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup3(0xffffffffffffffff, r0, 0x80000) setsockopt$llc_int(r5, 0x10c, 0x0, &(0x7f0000000000), 0x4) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x7600, 0x0) 23:48:29 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62730000000003000000000000000000000000000000852a10fe00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000000000008561646600000000000000000000000002000000000000004000000000000000"], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="00000000000000000663044002000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43428) 23:48:29 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3a00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:29 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="9a441769b2925455bcca445ce9ac2ab5f16e82ce2e14d6b4fa5596f5e5efe8b879e845e011c27a3e37d652889a11e57808fd9a1512b1fe9c8f2a6fb93f5cd6b2359a8767731a5feb2684d128e4fda95044ad89e002b0eb9809ee9010988e4a4b33af5441b361f9a03ac8770e23a479fb271407035ebe8306974e70468b82471f6a79c114e4c74f403b598e6e484574e1e2a1ead1eaf9871ce2eb4ec0fcc17b40461a5cd206f7d6cf93", @ANYBLOB="0ee5377d4ad760782036943e285b900911ecc3e40e948370570cda3e29265ea81c3a763ac52265a0319a2eda5636417ec44e1a50a44e8ad0f650fddaf6540d0063a492da9927f59ea68f2b37a02befa9673425bc5c4d485227048a9498936edb314bfaf34dcca6f1d32dcf42c795359b19047a0c24147fe5f589479c8ecc6d5627d512deb16f1266bdb1d18ac22445d72761f9da9fb5405af054d49434a148aea73c48309c7796d78fdd2ef9a91dd6a403c3a6fa69a25840c29b5ec17ef974bb979bfe8c", @ANYBLOB="083b3c713968b3989ea14e8922de165547c4643da3615807c728a25928f0620d6dd8e5872b0fdfd8e1cb4ed29708289152145e3dd69db33ae3339d3ae4cb2a384b992a763e1df55ee34af63ca74f70ce3437ffb7c1c2834ec845141fd7e8aaa5b150c2c5716bc8e6f0207463e624fbea91691e702bf18becfdcbe3205bba5c969edd1d202b6de847e7480db227c2d3721367929b608907a6d31477f2644860d51fd57a3f6e3302bbc571f7aad652258322b6abaeec6a09e6a50aaaf8d9df671d92ca422a9487afae87a23b5b0430bc298ab7c11756e83b5b6ddbefdde52a3c180265035a735e"]], 0x8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:29 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10001, 0x402000) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000640)="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") socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43429) 23:48:29 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r3, 0x2}, 0x3c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r4}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, r2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="9d507c1d3e8de675ea9554b4544fb5b02f2642e0f3c016ae953b05f7e4dfd2bb2b3bb6a58eb35a333448"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4342a) 23:48:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4342b) 23:48:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3b00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x7e00, 0x0) 23:48:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4342c) 23:48:32 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x101) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x220a, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x7360c2c7d2908b58, 0x0, 0x0, 0xb, 0x100, 0x1}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r6}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) bind$can_j1939(r4, &(0x7f0000000180)={0x1d, r10, 0x3, {0x0, 0xff, 0xb3dfc8663f4529b}, 0xfe}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8deb749145dd0991da53d1e6d2116b65f5c8f37e0143a63194a082fbb0d9db9ffcef4fb0d754bb27be34a7a38ed87b4552c65d6bdd57d1494a7970b6bb6114f7a6a5bf3adbe4931f482c220fce464e1a44abb3f2ba468a76ff56d36fe75279a6b0715990fa18350de3309b96ab4186b9f9da92f237e278e1000000000000f36f178b06f131"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000000)={0x80000001, 0xbce0, 0x3f0}) setuid(0x0) r11 = dup(r1) r12 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r12, &(0x7f0000000200)=ANY=[@ANYBLOB="f204fd"], 0x3) sendfile(r12, r12, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r12, 0x84, 0x76, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r11, 0x84, 0x9, &(0x7f0000000340)={r13, @in={{0x2, 0x4e21, @remote}}, 0x165, 0x4, 0x3f, 0xa7, 0x52, 0xfffffffd}, 0x9c) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:32 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000040)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3c00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:32 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x4e21, @broadcast}}}, 0x88) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VT_ACTIVATE(r4, 0x5606, 0x400) [ 1384.784803][T30037] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:48:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4342d) [ 1385.039837][T30045] team0: Port device veth13 added 23:48:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3d00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4342e) 23:48:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4342f) 23:48:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43430) 23:48:33 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r5, &(0x7f00000001c0), 0x4000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r6}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xfffffce2) setuid(r8) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x9600, 0x0) 23:48:35 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x2, 0x2, 0xfe, 0x0, 0x7f, 0x20}, &(0x7f0000000040)=0x20) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3e00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43431) 23:48:35 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r2, 0x2}, 0x3c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="852a64660068af08b1f41d60172c872a217d58000000", @ANYRES32=r3, @ANYBLOB="000000000000000000000000852a62730a01000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB='1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:35 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xc, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x68, 0x0, &(0x7f0000000500)=[@acquire={0x40046305, 0x1}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="89"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000300)={0x9c0000, 0xfff, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x13212da, 0xfffffc01, [], @p_u16=&(0x7f0000000180)=0x8}}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x14, &(0x7f0000000340)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000340)={r8, 0x5, 0x10}, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43432) 23:48:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x3f00000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43433) 23:48:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43434) 23:48:36 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfff) setuid(0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="f00400e6cc897874eb91acd95836f899157433ed42ab0834088606a8e343eb3baf83440094fcdd4a7ca76f16a9305eb25b7404c7aeff82b5f6affbe41d901b24bcde356d0cac0331e01c55e53588b6c9601e15dbf80a87b606868c21e138f51fb05bcb80d71591bf45cabced9a4de655bb0301e744715d55fad6e26cd91803db8c459903a517755ac8962c400f8a7ea2384a4b0bf3420f18e401b82bbddc4f5cfdc9c9376f8ff15da1a2355c249ce3b559484ed3bed8b1cdd445c51089911ccb642d5cbd770c2b8320e3d8c38849605732a81e4520a1e7f78e0e06d7a1bed913f0e6"], 0x3) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r1, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r2}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x120}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x401}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10001}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x14, &(0x7f0000000340)={r7}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000005c0)={r7, 0x9}, &(0x7f0000000640)=0x8) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r8}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000002c0)={0x3, 0x4, 0x1, r2}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r10 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r10, 0x2}, 0x3c) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r11, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r10}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r11}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) read$snddsp(r9, &(0x7f0000000680)=""/212, 0xd4) open(&(0x7f0000000280)='./bus\x00', 0x110000, 0x10) 23:48:36 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="852a68730a00000001000000000000000000000000000000852a646600000000", @ANYRES32=r4, @ANYBLOB="000000000000000000000000852a7470010000004d5a773aa68a1db3edaa923613b444d15805e5c00dea2663e629044fd6e190307157cadf165d0c0a5e5fcda27a770b82604a4ad34fa14bee6394c1198a43abd0493dce49bafb8d288a8f63bc4f9eb22c08091d47744b095c1548c379c36ed7c97e990886508af9c92ff7ce781ac632c92ad89625b94cdb565f2ca81d422b37911af2310b459a47fdabdf388dd58c8649360b7be78cd55af499d45f", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/159], @ANYBLOB="9f0000000000000002000000000000002d00000000000000"], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="00000000000000000663044002000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x307100, 0x0) 23:48:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43435) 23:48:38 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000fcffffff00000000000400af0c0e7f404bbed6a562f0d3fd1f9798a0f54a86cb7a978d184d9dcaa38afbb5b70da691da80779832172a275bcfaa5909d1dda37b7e09000000000000009e0e96c14a416deb6af543a0ee3c15a572bb27b518d99a5fd769c25b9341800e"], @ANYBLOB="0000000000000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x4000000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:38 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:38 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43436) 23:48:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43437) 23:48:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43438) 23:48:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x4100000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43439) 23:48:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4343a) 23:48:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x400000, 0x0) 23:48:41 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', &(0x7f0000000280)='./bus\x00', 0x3, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000640)="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", 0xfd, 0x4}], 0x188004, &(0x7f0000000380)='memory.events\x00') r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:41 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r7, 0x2}, 0x3c) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r8}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) fsetxattr$security_selinux(r8, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28, 0x64e13801737d6c66) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000380)={{0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0x21}, 0x9}, {0xa, 0x4e24, 0x39, @mcast2, 0x8}, 0xda7, [0x1f, 0x3, 0x5, 0x4, 0x7, 0x2c2e, 0x7, 0x4]}, 0x5c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:41 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x208480, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000006c0)=0x1, 0x4) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r3, 0x2}, 0x3c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r6, 0x2}, 0x3c) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r6}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r7}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0xfe, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00634040000000000000010000000000000000000000000010000000000000000000000050000000000000001800800000000000834b9453f551138de03aa77ede80764fa5bf89c6cef90bd079f16e3e62a1c2752e4a542b87f3724e0ed2f5fb4358a9079d7cc3555ab0b71e9d8ba4f9b4a2f1ab9f21cd522ef2557ba86bd225f4ebd346a716dfe5df176afafad2", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r3, @ANYRESDEC=r6], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r4, @ANYBLOB="000000000000000000000000852a62730a01000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB='1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000100)) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x4200000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4343b) 23:48:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4343c) 23:48:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4343d) 23:48:42 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8da7cc1595d5fd92d45794d3145e4bec60b5bfc5bb5bbf729378041b9b008dfc4ec1cdd3b3afc5e2cc43a8c164228586035f632b821d4df059663e2478363ce2e0b3a629fbe2d6c7be89b0650b14668f3b489175df47908c6a1562b17f7e5c323ff9deacb9cc7ac84563f9be8ac809ffb9d9b85202178b94cdc5c6954839dcf73086b00805d2ef6ea4b0742527e3d5aecba105093fa9b249e9e51af130c1e548dfa2ed89f24f3bc3913b3f2b9b8e1d5d1efed05b8ff9f1cde18bd28f10639a66b4c5a771269ce2ee6bc1a14b65d19a4d6ec1879bf704d927f66ff6fa2d52f0533b"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x4300000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:43 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}}, 0xa8126e388bd72b80) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41008801}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xc0, r5, 0x4, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbc}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0xcedbcae8cf75a8a1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x18000}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x88ce}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}]}, 0xc0}, 0x1, 0x0, 0x0, 0x10}, 0x44800) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4343e) 23:48:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x405100, 0x0) 23:48:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r1, 0x2}, 0x3c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x100, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r1}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r4}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x19, 0xe, 0xd, 0x0, 0x64800000, 0x5, 0x5e, 0x1}) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x28006001}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0x14, r6, 0x8, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x13f7b179b0ea4bbc) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r8, 0x2}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r8}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r9}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) getsockopt$rose(r7, 0x104, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43443) 23:48:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x4400000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:44 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x212}}], 0x40000000000029f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x33c, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000100)=""/19) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) fallocate(r3, 0x4, 0x1000, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:44 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f0000000100)={0x40, 0x40, 0x7}) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43444) 23:48:45 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) connect$ax25(r1, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r3, 0x2}, 0x3c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r4}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000100)={0x7, 0xe, 0x1, 0xffffffff, '\x00', 0x9}) 23:48:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x4500000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x434f0) 23:48:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43f00) 23:48:46 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000640)={0x0, 0x2, "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"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000380)=""/104) 23:48:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x514000, 0x0) 23:48:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x44000) 23:48:48 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00'], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000000)={0xf804, 0x2, 0x3d, 0x8, 0x78}) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x4600000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:48 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000025) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:48 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000100)={0x88, @remote, 0x4e20, 0x0, 'sed\x00', 0x4, 0x1da4000, 0x50}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) [ 1400.284561][T30345] IPVS: set_ctl: invalid protocol: 136 172.20.20.187:20000 23:48:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x44300) 23:48:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x80000) 23:48:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x4700000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x20043600) [ 1401.099299][T30353] IPVS: set_ctl: invalid protocol: 136 172.20.20.187:20000 23:48:49 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r7, 0x2}, 0x3c) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r8}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$LOOP_SET_FD(r6, 0x4c00, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCL_SELLOADLUT(r4, 0x541c, &(0x7f0000000100)={0x5, 0x3, 0x5f5, 0x7, 0x2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:49 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x713000, 0x0) 23:48:51 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x52) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0xd5, 0x80000001, 0x9c, 0x3ff, [], [], [], 0x2, 0x7, 0x6, 0x9, "7d168f72673678608153c95b7d1f742c"}) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x4800000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:51 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a627300000000030000312c5daa000000000000000000852a646600000000", @ANYRES32=r4, @ANYBLOB="0000000000000000000200000000000000000000000000000800000002000000000000004000000000000000"], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="00000000000000000663044002000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x4010040c000) 23:48:51 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x5, 0x2, 0x5}) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:51 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = getpid() kcmp(r1, 0x0, 0x1, r0, r0) socket$bt_bnep(0x1f, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="13"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x4, 0x1}}) 23:48:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x4900000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:52 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x4c, 0xf1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x90001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x6, 0x6, 0x8000, 0xfffd}, 0x0, 0x0, r2, 0x9) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000100)="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") setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:52 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) r4 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000300)=[0x1]) semtimedop(r4, &(0x7f0000000340)=[{0x0, 0x400, 0x1000}, {0x1, 0x8, 0x1000}, {0x3, 0x6, 0x3c00}, {0x3, 0x0, 0x1000}, {0x830e8804f2b7be12, 0x1f}, {0x2, 0xd472, 0x400}], 0x6, &(0x7f0000000380)={0x0, 0x1c9c380}) semctl$IPC_INFO(r4, 0x1, 0x3, &(0x7f0000000640)=""/4096) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62730000000003000022000000000000020000000000074b646600000000", @ANYRES32, @ANYBLOB="0000000000000000000000008561646600000000000000000000000002000000000000004000000000000000"], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000663044002000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0x8000000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:52 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x100000001) 23:48:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x71c000, 0x0) 23:48:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x10, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x0, 0x9, 0x4, 0x717d}, {0x7, 0x3, 0x4f, 0x60000}, {0x2, 0x1, 0x4}, {0x3, 0x80, 0x1, 0x401}, {0x20, 0x3, 0xd2, 0x8001}, {0x8, 0x0, 0x4, 0xe68f}, {0x800, 0x28, 0x72, 0x9}]}) creat(&(0x7f0000000100)='./file0\x00', 0x10) ioctl$int_out(r2, 0x5460, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 23:48:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xf0ffffffffffffff, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:54 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x2, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:54 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) getdents64(r1, &(0x7f0000000040)=""/47, 0x2f) socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VT_ACTIVATE(r3, 0x5606, 0x9) setuid(0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x28800, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:54 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000740)={0xa4, 0x0, &(0x7f0000000480)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000200)={@ptr={0x70742a85, 0x0, &(0x7f00000003c0)=""/190, 0xbe, 0x1, 0x32}, @flat=@weak_handle={0x77682a85, 0x0, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f00000005c0)=""/204, 0xcc, 0x1, 0x2b}}, &(0x7f0000000300)={0x0, 0x28, 0x40}}}, @dead_binder_done, @clear_death, @free_buffer={0x40086303, r4}, @decrefs, @release={0x40046306, 0x3}, @acquire_done={0x40106309, 0x3}, @acquire_done], 0x6c, 0x0, &(0x7f00000006c0)="689d2032e5f036fa20857a41aaae960251ab496d282adcf222d012c43fdefabbf3a98b877392b286d987c7ed92be4402e1612a70a78651de8b2a8bf15227877466799c1b8e19fbd6766402d76684207c8ddab237e3a0a5083ea023e59d20e80c5644fd500610db2b0177b445"}) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) r6 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x18, 0x0, &(0x7f0000000000)=[@free_buffer={0x40086303, r4}, @free_buffer={0x40086303, r6}], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x1, 0x1, 0x7, 0x8, 0x0, 0x0, 0x2184, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x1, @perf_config_ext={0x3, 0x20}, 0x8591, 0x1, 0x2, 0x1, 0x8, 0xeaf5, 0x9}, r2, 0xe, 0xffffffffffffffff, 0x1) read$FUSE(r0, &(0x7f0000000640), 0x1000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000001640)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r5, @ANYBLOB="000000000000000000000000852a62730a01000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB='1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000080)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) 23:48:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r6}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000240)={0x8001, 0x12, 0x4, 0x1000, 0x3, {r7, r8/1000+10000}, {0x5, 0x8, 0xa9, 0x81, 0x8, 0x2, "9fcedba6"}, 0x1, 0x2, @userptr=0x9, 0x7fff, 0x0, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000080)=r9, 0x4) r10 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r10, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r10, r10, &(0x7f00000001c0), 0x8080fffffffe) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r11 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r11, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r11, r11, &(0x7f00000001c0), 0x8080fffffffe) r12 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1f, 0x40000) r13 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x20, 0x88000) ioctl$LOOP_SET_FD(r13, 0x4c00, r12) 23:48:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xf4ffffff00000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_udplite(0x2, 0x2, 0x88) r3 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000280)=0x156) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000000)={0x25, 0x3, 0x0, {0x1, 0x4, 0x0, 'hfs\x00'}}, 0x25) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./control\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@uid={'uid', 0x3d, r4}}]}) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 1407.384373][T30500] hfs: can't find a HFS filesystem on dev loop3 [ 1407.468445][T30500] hfs: can't find a HFS filesystem on dev loop3 23:48:55 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000000000000000000020000060000000000"], @ANYBLOB="0000000000000000106308400000000000000000"], 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000100)=""/254) 23:48:55 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="b517c575c762310f98ad743512d4538d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x760000, 0x0) 23:48:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x1, 0x12) 23:48:57 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x16, &(0x7f0000000300)={@fd={0x66642a85, 0x0, r5}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x2b}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xfeffffff00000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:57 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000000380)) setuid(r4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r7, 0x2}, 0x3c) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r8}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r10 = getpid() sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)={0x240c, 0x13, 0x60f75c85fae510c1, 0x400, 0x70bd27, 0x25dfdbfe, {0x2}, [@typed={0x8, 0x6, @uid=r4}, @typed={0x8, 0x88, @uid=r9}, @typed={0x8, 0x33, @pid=r10}, @generic="b1a56d43c8f9bcbe0168f1dac3d2675b02900b5d94e4334271d3b8bc008c4059507e908a364e22faab4bd41ad5bb34fbc801ea2c36aa083e293dee2ee1b558db9948137d532d6326560c804a1baef8f6f6d1474c6106457fec4c494baccb0b8c2d3ca99a0b33f242fbf1c44de0766679d0963ae5f1f72a8a2ca49aaaee8f3c5a12194cc23d69efba7beeb54d31a21e9263da11a2c5c7e3", @nested={0xc, 0x34, [@typed={0x8, 0x79, @fd=r0}]}, @typed={0x14, 0x1, @ipv6=@remote}, @nested={0x1140, 0x8e, [@generic="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", @typed={0x8, 0x1e, @ipv4=@multicast1}, @typed={0x4, 0x4b}, @typed={0x8, 0x1c, @fd=r2}, @typed={0x14, 0x66, @ipv6=@mcast2}, @generic="6e38262a9c58426351a3b2b994d7fda543f60027a8754e469d68711c52caa7a93fead186eec332745594f7975c97bdcd5b55218b130bfc2c850b27cd7567b1ab18b17ef580ea4c3ca013943189eb396dbcd34f1c5102541c3966", @typed={0x8, 0x90, @str='\xc2.{\x00'}, @typed={0xb0, 0x4c, @binary="13b64dcaaa3191c563244cca5be49483226a05a66cadce2e20774636a99470ad7ca670e29ebdcdb8b9e3cfbb4f6eacefefef382564f457cc349ee930f0e5381e927d09a117b02b53e71741008bf41b4fa9300c79397ae57a864b3d407508924fcb3338d932ca9d9d954ad0b99c5c473016386ef7aaa6f5a71f524f14f5ef4403a39d81ca0e7ff405351c0da621f31c2ff1ec1df5e3b58a20586974c32231527c0ed24c3b9850ecea28e9"}]}, @typed={0xc, 0x86, @u64=0x80000000}, @generic="c025d3339b6eaf98a61c465b144a63ea2866546ea308ae260950a140a38bbf923160827f93fa2b8ec04706e014f85c8a2a031d35b74f4cf9c662f854a9cde582856f84449d75acf0705d28e54f7304d0a3452ff6efbde4326b4818403966ce0101b19d6b12e440930801526fa09a8a43a262d4aeba2a421f04cc70c4851e0cc33cd4c0ca7970d9080ace4709c021aea3646e4552753813df4773da338dcd59cbdfbdf5690169d2ea86b3757b99aaeddfd298f86eb6fb8b0cc67f2e40daa114f6001a337a22", @nested={0x1118, 0x4e, [@generic="0eb8120f759b28ac2631792b5593a3e50ada14916c6941fae44df62da5c7115136c1f8a072cb71dce15cc4ed8af3a78a68d6c6e4bfb6d30d0d14afa491e65fb94086e15f12a614aa878b1eaa407417ffef47c81240d551a5a8e4a4f52f724bc6378024d6f12cb568bc5526b160cea67ccdc5def63a1d80b5252ac9ff62dd19e1074212f9cacd7b84692412d47e2c9d19ade0a2086f6327ec32647cd97a63338a9dd7d9cfb78fb05903a78bd901a5531631d4cbf805edcda5b400ac47a1c92856e2e5894b28268f8d4df7986f8216d70f82fb9f40e344710cd7ff7f57283d6062e05f6ea8d67fb8b4d3ecc1d05382507f159edf999a48d97e39121096f082a3f00a23b247e78f1ab46aeef6136be97ad27c8cc1b42625c67b933e727ab64aaef28e3be68dcae74fbb81308b36a3ae59611c69fad2d23c690e722b2c7d89e73ad8a1a045bd8e65ac7b2c6064c399802a635ddd07ac6d919b19e0a498c5cc349047f1db65bdf5f65f71fd1158671760c5c8d409cd606e4118a091a57d44468cf829086a61c442e7609edda63e86c52202ed15a2b0c19170e9c2df7d6e76bfa792f28750e9512f78b4c92dd6f03c6cacc3b50930d2045d78d7b63a179fe8642ba9714be82417f1cb4fc5f95ece92c92639ad9a805a353c9884b7739d6a9d40255b070671b984724f8c8a4c10664e5929effecef344ae3cde800b2474874c13f5e4242dcfc922b89e144943bf311c592c5764ba83938b50f25d62bd2b0fa4b7cf57c024f2c4d4946d99a1ae200bcb459608a35b90a5b978519ac5361bda7916754652d0d36585de98bc974f4ccd407489016e52c323e080779cfb8810db67064d6a391b70ed7c47953dc14b5acfee586f199b21066dd12736f144bff43ffe2e29b2fb89cdaa3f2bdf1ef9fc55930738ee166000ce4e217a16f46db28d4ad06c24dc4273f701c368a61b714dfe27afebd7a7823a4f622926801e5cadd1cb1fafb772fa362e06c33113e1940c60c900b60aa8763629df5e35718175efc35e306fe30840efad792503b71deddc8572e9c9de3f08e7a87928e89a3bbfeec9eae0b18cb48dd6a7c2fc3eec3884b3b04e88f2670b16f9f9c7cf108544c94af006d2e682833a4944cfbcb2e07fab59569a91bb8fdfd9bcc333a818067a71a02e783409a6f8e803c9387b3831066eb2f8eb2efb66f45bf0b06cffceb817f5aa5fe2bdc3187a0b91050b0a6f9b2c07e97e244650801fe7c5dd2513a20e11d100bdd486380761a8d6089338b877f173754a2be2ac888acf65839f7d7b94ed902529d31cef73c6b701458cdd87279121ce1650e450968839207ba36f5504c0fc15e5c3f3e37b1e995d9f0d582086f11c6e0639e38074804604048e750549b3723989a50f8caf34b1e198ed2245950f5f1c2e49235271d01de3a06f0b96ec79fd6a4bfc31905cd0c659d1f9a8a19c636895df05568c7442bdbea8ac1f7415a2729c5298b2b49bd957ff1e11b99b604a3e271882d0f9202f1dbaa4790b553697f248c4f3dbb71796e54b7547a6f7a590c682067cd25ef9a5c6db48787459b93d2ae33944ff24df8b222bbad2259ee2015bb5dc7c3cea1b7c358f25915bfdcdfdea32f923dc16a74144d98ab1b9813cafc0f20c891a1c40aabd387bc10b89533c288e50c34157f3da5ba2cb097d16382c3cdcf26948a6f0e1197a24250d5523221a31a97e5632bbcfa3a90df8eb0492c60b57e4d31c63fd17409fcb70358e12cbb110ad05670c32700913ae43ba552343b0c8cd91ddfda20f348030b968393a03c2ec67feb5482fb44414e564d7b2b25dc7fb92fae70938de0a16bcfb1f29bff8113a61ffb40efe6f78ebc56cdd3355aaaed265524fbd5c120f80df7d462b1cd53a018548f2b401601eca34c97cc372237478baaebdb9f61f7e8dc49e304033647f906ce72e5f12867b6e9e44b760923ef0da31c2366730f6851bf289e3aae2ac4c4bbbae62be6d55c6795ee2433b7c795741cd8bdf6bf581fd070c32cac0fbad50ef6a4093c11529ae8771f7f93c90c1ef207a7ebea84c4ecb0b0fcad7352d2ed79cbfb02d6120fc731e852f95a8822b0c9956efced752a29580ce219bf91664c6c82b6a0c23c5a5ee48320329ad808640fc3b8fb1f09701d58db22cbf4f43b369d99be98051c45a11790c0d408fcb5bd1d93d4c4f4cd068d5c0b854b9db72ae72acbf86de6328d13ca924141ba61bdb671873447f288e45747c7a3a7126e7c8e4387875dffef10df3a76d01c3dc3a7bf2694aa99b63851f44bf3a4060693c6f8ec074ec3f1989bd794f866d3fcca39bfa5e95c373a3a1d045241abeb9cd0304da4273e476d24087f6a32cac2443f520d364cd8ca782ed8b106af26a387ad36fc11c35a942f601dacc734fb22a6f50c230576b3d9f8c66dc05f600e551b379baa4286579a39e336e7a86de3469ba3789e3b318fb9b48dd558b99afe12c62a66c5e05bc32067618967c203288a3d7a9d656d25246864cce82de6a093e8d7deaa81591bf7de6a4cbf2a4a1973042f77c7f905b43e48f7033ddd5359e196364b2e58d7b57947e0a1c7312e3b8a3594ca27d055780dbe9db7a6871071a59a32e72ccec141ddb51b299985923c0358f956a9790b1c95672820e258d2361d63bfddffd67596700f1ca18c934292311f212c7036b20ba5cf577f794d4364aa696ffc5b5d55c5e49d272121abc0a90f7f10f77b2d74095c2a1d3e45007d52173d741192f2159acbf40a9e30c5644346f2daa9e48e87ccaf2623915806790117ff35dd4cf529d3e9a9cb213e14aa33bb746e3f16995d6eb9ce1d495b98a6d10c1df4b6683d49f627bb9089da3cfea7cf31da9dbfdae2b909b9dfbf7169e8952fc489e85f9c5c113e6079b767c0a4f61037b1d3ed9c98f107e2633f397feb46b6f656f25541c4f0c7045b06da7fc5a6534c2e58fbe7ee36b266bd0acb2f4e105539c6fb0684631c18cfeae8068b1a30a440623b4b2c828a3cfcbe8b46e260c4f8084d248d3702c9a49a737dc1f9f9a31a1660659b1d7a4a5b74cc133ee89ec7edded65c13ab02aa699bf1e49333ef84b664db1da2ccd49a1de7261b887973645021ed8d85bea4fb674c093e1d7f875d7e44f12bc0b986c024823c5c827cb908594d96a1a2c085d68090becf78fcfeefe514c97f9cf2ee860b23d3e8259066461f58549e7ccac09ba626e215b8b5db7193505d46c3ae7a22b0afda794ad0ec154b46df1189d19e3d4d3919fd5c389ed3c7c6c9861b55131feb2726e777b720b35b2b7f4d7e3012f09b31d5aa26d1ddce8d4299df90808344ba7b82306f840ab3c91966852edc33b16719d846629d22769a82b4545063b997748d9cc315fd2bbe297c1f1ccc94388a58a7397db5910bd3c91770052d92fb3112abada14b1553eb4940518ebe72d2f3823c2693546d1428fd7298fe3c79131058f743987ba3a5852ee94bf7ec740ea24f2900bf911ab586cd5978870690cb4a529f6cfb96ffb594c12e22f0f2464006cf3123c8ffc51efa278a7a06e854cc3b95e810380cbc61a959550114ccf2b8c32332550593e63965b5304fcfcbf0d41cb5c35527163617e2af0761e048d9494626cb4e1b3eaf24231825e0b390019e4d5370da71f3d549b6d2fda4068b45290cb9b64864fc11faec37b95a95e6dbaedcbea87b2132cdb2d9ec8209020cda86bb005b056c7d5e3bc9e593a7266001954d7b46c949a04b22423b146b03f0bc74e7f7fe34f493baf34bf5db400ca96585307ccbe672ed90d7b2ca2019d556f293b2456db2781100cba72767995d66aca9855a4f46e1b2927d6952c46d9f829f853be043ef5a2385e459c5912497246efe4b9f0da457a201dfad8f0a7e05be195a6fd4c60d2ee58092cfab2183ce1e7c909b8b8b5462b19e8cfcc8fdd68db1eb0f35c787cca36bfc41180e2472b3e1918cd6aa494ddd7f175a8987a2cdc57e60ec3b68cef162a69d938637a02332a9df997dc86327c087f7b78d60aec7937425e81eee1230437ef2c53ecbac6d310979cb34309d9e7df552681a348c57d750b76744f390be33e70e4f462a49c8ccb086fd375adac4404d59738700c4a531080e3ee276953425824f2eea1904aa866903cc600f2ed5bcbbb46e4e676528ce4ccc56207242660d54bb6f6505640faa65da474e3dc7ae120c2bc484c09dfcb829aa5e109f3295a98ed50907fc0728cdf33c3709b97d16f5475f340dd5d4adf12b6cf956f2d87b59e8ade5a8c50f1fab98a94a7d1b82774844397bdc100cb04230e16022d7a22ea8cfc5b78a7f51fc12f6d50b683d1b20385711717ff15a2c5f27e043cbffbb08eef8249e17d30029c45649ab4ecac5ba88626c3254b46aa12588e9d658befc2c2785a6f1df07dab5afe840517e06fe4a4d0fd09c2e83dcb12a23b24cee66859332643ec82d5a844c13c834d42d0848c7d469fee0ee5d8c3a01a609dd240298f602ef618c9bacf1884542964b92534117380adbf601d7cd0b35cb821086165783d1deb6a09607c1fb1fa9eb9914c8fd7398cb07954be71e761c84ec85479933241b7037e5ba1877c46cb9cee7d957687c45f4a127442c671b197a78142f07fe71aaa04a9b29d925e14756b0ad6612d95b68fac060afd8ded466ae2c6b8feace0a98590fe09343a95a16feea76ca621e93d14b3d3f1a5eecf18ea28c00ebac1c6553ce3b6b470125e140ce163be2d9a412bae0c7d21d225105e7ddb0b98004c7f4a018f52bdd864828bfa2198561e4036eddb612a3cadcee68779ae7862905d3a1b63950e89a43068092cbb098f737b4631249ceb85fc01859ca84a4603cfc09bb6e720d75289e80ced3d13f8795873a698e0a96eeed4a7494fc6b2ab539a49394963ad00ac1ae44fe04bf96c64113b4c5893446c0d5226f994bc711308ca587215aa70a5dbf95bfdb36a38223e0226d737174f3bef67ecda8cc6af8a15e6e9b8e0e85238b4048d6ed742d46d8234dddbb3d6f1e89028f01f42e03bcd11fa878d6a0245a357613d8894a40e56a995788e006b41d84b131306183b14cfb05fcf7c812b654452b2177aae4bad995ca68c301bcb2f239412bbf170cadb76d3ecb550e0b68c670972c420c9e91283dc5128c1038e984d14bea368a69a1123c6d0402bc2ea37dad132cd8f16f4ca64fb334360bf8c7bac0e9f47f55b8831f7c88a240935b46d7d69b5ff9eca0142fe33af2a6822dcaa46239833fb647cdb7983691b351ff250c65f6c800247d4ccca8cc27fee0a466c6fe9eae6f6f21c6fc752cc6a6f729b7fc641b597e7351809b3e48d57d6b8b4987f8ab4bcfb1713070a62689187052d2f18f6bf7f702fb62b68b04af85d398ea8b25630d541cb8f63dccfe7ad1bf89e41fb490c48a119e09acd1aa0d2c11a1b7b9a61c8499f50e26c62d03cc8ba4503ea9c79d28f59d2b429926526e793dbcb3dda871823c91255cdf089db8ea7db1f74e2c12670d067dcd4b1d700816bdf8cbc9765975f0a8aabafcb818831d146938ca2814f5345d794417dcae7b97e3f76be287fc001e57a3fb4d91fbdfa989da243301d20fd5b023cecf02562cc4fb842318f508ec55d1ca60cdbff802e7569b12f681e871bbff585143298c49f0911811c8c742d53077bf64d2f5ae9fc9a52a055f6141953f023ad25ff3bce129c930e8705c3433a3390805e0d82a4290ebdd98ceb0972c0a9392b0b8162d60e2968af9c1eed9d08cf37e2627e03fa8441c0e68f55cd3a7fb68cc4fcc8ee0a3406ae3d0b4e4d6f05dd5e8af3a2987212e86b8bc056", @typed={0x104, 0x56, @binary="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"}, @typed={0xc, 0x10, @str='user/\x00'}, @typed={0x4, 0x3}]}]}, 0x240c}, 0x1, 0x0, 0x0, 0xc1f950189315d4c7}, 0x1) 23:48:57 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000002300)={0x2, "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"}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback, @broadcast}, &(0x7f0000000040)=0x8) ioperm(0x9, 0x6, 0x9) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000280)={{0x0, 0x0, 0x80}}) 23:48:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) accept4$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, &(0x7f0000000640)=0x10, 0x100000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="049a46b0c70800bdc954c2757d860c3cbd6fc30f38736a1de6007679fbe8759c9529bd5d0ac250f9871635fcce74413ecb6550bcac8dcb9e63d64f907962f7535d805feb7caf2185eae18193fb65d37faa4dd9e5bf56bd5716b3edc1127a7f2e1d6a8a2f94cee54692e94d338d569516d49469d444ac4f05db4df6ddbf46cab03a0d"], 0xda00) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket$nl_crypto(0x10, 0x3, 0x15) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x28}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x2, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r6}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$SOUND_PCM_READ_CHANNELS(r4, 0x80045006, &(0x7f0000000080)) ioctl$sock_netdev_private(r3, 0x89f5, &(0x7f0000000300)="1071af96ca1c0613ba619f6bc351bf172f63cc258b30e4d61695d681579c19cb3facf6ec4be36e07cd563b48b151e3ceb0fab71d260ac2d774b06096910d901a2475f5252ac449294f19a6733f401e1f3c428dee549f5784ec20f96fbb997c57f99c1d2f9916b33d67f50b58e3f74f51afcc0432abe218e5a43e086b5d0ec6078b7afb447d79045e95af943b5c160df50360d6eb17deef8ba8ea81e1e81d24e69628147588549663c32f05672e7cabef77e6662bfd84282c32d384f4a30fff861b5f4b652e349fedad5f42d98131ac1186c1159f6682ce76bd0aea6f51b0244624706ba90d95e8c02d4367e85a5e84c9") r7 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x12) 23:48:57 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x8, 0x46, 0x4, 0x178e}, {0x7fff, 0x0, 0x80, 0x40}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xff0f000000000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:48:58 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='('], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:58 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r2, 0x2}, 0x3c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r3}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:48:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x0, 0x4, 0x7, {0x8000, 0x21}, {0x7, 0x400}, @cond=[{0x1000, 0x1f, 0x2, 0x3, 0x7ff, 0x800}, {0x7f, 0xfff, 0x6, 0x5, 0x7fff, 0x4d}]}) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r6}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x4, 0x9, 0x20, r4, 0x0, &(0x7f0000000180)={0x9909cc, 0x6, [], @p_u16=&(0x7f0000000140)=0x4}}) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r7, 0x80184153, &(0x7f00000017c0)={0x0, &(0x7f0000001780)=[&(0x7f0000000240)="582d03d221d4e31c62db3a2b8e2b6d9aa541eac0f0f5933b6bb451c5978fdd17de630572a77db1043607be3f69b6c0f65a705c85d42c280b89c5d644336e2b74ca0ace5f72afc397e87a9e647b4d586a5d738bce7f4a474b78", &(0x7f00000002c0)="1a88c3edee4c423544535fdc8e5f1fcaa7b62c35284b65179c6b07943b057f4538a51296277e604152b8e4b2f6484845dfe30f8e6c5ee3b3140147253d9f0545450395918d9a7254c25ef64625b659761138fb009e47d09da5fc846c17f2518fda3a1948b1ec80927da46aed58ca0cd49511bebd2e747972c15edf", &(0x7f0000000340)="7649cc07804e46965f2582f3f1f875ef8086ebdccde431eb42d1cac27c7f1ad06e65620496466d5c4fa073a176fc332d79209471321bfb7f41dbb70ae2c437389864f9e46ed4031f05982945589adf5ae383259c0e10dcee7eec6ffbb9386f5eef0f9d26efb7cc9c20aa28616fbbeb790f05af701bad4e394b27172cdb380b93435b2d36ecf10f62050a4fd1b491aebeabb706e3f35bfea407", &(0x7f0000000400)="4b9c481a1ea723bcb39b5cba1951e2cc9d51f84cfe36b19dff6f392a9e96b5098889fcb3856fb21a029e73caea8f607f75f42a11ee7645fc30a0b8494c231582272f7388193cd306962aa1c2c30a5fa064cbeeddf126cdd52db523e2ed6b7d3d02b6d34f21ed650b0a82514d6bafd71d83f6cd8209914a10ad92e65af6f13c8a958e41bf16ddb1c17440fbfb02857a3ac0d4c8ea03edef9b6bed124f98d8d28d865437e3a3bef1727bdee2f8bc5748aac345e72ff509a9699b2e52530c6827556fd15efb6a8e18c9", &(0x7f0000000500)="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", &(0x7f0000001500)="898ec4fa21afcb7d87a371798cd640639b9ab04001e961f9a12aea1ed8a2ccb8a0d089b3f224fa70be3f8716007b926b9c04df6fe7065babe69cec43e47e3d63dd6405cbeb484595caba6044c669c594efd30a17cbb86668f467f23eee9740660a8288e02a6cc554e999ac7c7a2f3d1da0a737b527c3daf09fd0d9c486ba1eb48fd391ab9ffbdea2b88e69b0f9", &(0x7f00000015c0)="89702311073b202818c3288b383e188f4ec2eaecf5626e2256fcd931eb097a45d221c80a6cd771e5a2b6f312991ca5f5e7836cd4eba0a04e76b0acb106f8d15180d0273476e06cf8e4c68f6480674c73bd9673feb38a06c5f9184bae68f5811eda7d940018c2f2ac037f93696b5f39e71f43fc2b8ae03f05c4029dfffdf9da3a28bad7b058bad466734e873cde1395f5591f4846d4b98bc65d8315ebfa3301dfb302b3925ac7060078ec5434de9bef6b2b202a49cce7f846a59d3f1ca2aa5f0b2fdec0f332fbb0f94e58c1329af92d7fda239099e5b0ef44077b91ba2c306af96e49856f2d4bd2dbc973d941", &(0x7f00000016c0)="cddc04ae91ce392ac1a6a715b00e6a4d68b89cdb7d6840e2b032f6ee5c6304278dc3eb91c4a7c1319a85470b96bb1e96f150bc4b190425468ea44e53a67b5fe7834dafe3d8f0852c4cd1214fbf310f7a1bb9c19ad5419e4890d26229b153bb08f30c7a8bb3553571e7aed95067f9c1452ce913c1ed886f1790a20bc16353e70bb0eff00361d1c519091f6989bf5f1d88444fcbd8c7c7a5aaad2f4a800ec3df28d54d7894061000a995a2"]}) 23:49:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x960000, 0x0) 23:49:00 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8626, 0x7}, 0x0, 0x0, 0x0, 0x30ff91d0e830cbd}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x14, &(0x7f0000000340)={r5}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r5}, 0x8) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @local}}, 0x5, 0x8000, 0x2, 0x9, 0x120, 0x35a13109, 0x3}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x7f, 0x0, 0x0, 0x1, 0x7b5d, 0x6, 0x1, 0x80000000, r7}, &(0x7f00000001c0)=0x20) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xffffff7f00000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r9 = fanotify_init(0x200, 0x0) fanotify_mark(r9, 0x1, 0x4800003e, r8, 0x0) r10 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r11 = fanotify_init(0x200, 0x0) fanotify_mark(r11, 0x1, 0x4800003e, r10, 0x0) r12 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r13 = fanotify_init(0x200, 0x0) fanotify_mark(r13, 0x1, 0x4800003e, r12, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r15 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r15, 0x2}, 0x3c) r16 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r16, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r14, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r15}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r16}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r18 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r18, 0x2}, 0x3c) r19 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r19, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r17, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r18}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r19}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0, @ANYRES32=r1, @ANYRESHEX=r5, @ANYRES16=r6, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES16=r2, @ANYRES32=r8], @ANYRES16=r2, @ANYRESHEX=r0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESHEX=r11, @ANYRES64=r12, @ANYRESOCT=r14], @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES16=r18, @ANYBLOB="7d4da8dbded9b8a9f925f5ca5db731449b99bd7be2545bbad8a85f49450f60d25ad0e7afef917b74c58accb74d9c04643c1752dce9cc1c75eb7b7c188ca7b0bcd39866a0dd381398a80515591cde277577eb7ed4a162ca26226d121cb0fd0534e9d8282f52bce70b19434de9f82575453cdb4f835310dda50580a8c960fc919ca163b7e3f4561f33c4b5934835821e5d3c28d82ed57675123164f8c3", @ANYRESOCT, @ANYBLOB="a878df2703c5ffebb3ee64b5efd602764108ff11c0193e2870aa77dc3ead53113527ddd4ce6e15273b9efbd9ff382e7b806437f5891fcdf0b6347d245391a2ca8072cec505edfdf9feb3e91ee28ac75a249a4b4956690460894cdbac2d7e8f570cb9cd2f496a44e592b9f1f4d954cd375c885d2225fef1f7faea80d84dcef4a66785881f05fb520608d6", @ANYPTR64, @ANYRESHEX]]], 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:49:00 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0069a3a81f2286eb0b0accf04b2547d032560c40e8eff80c0988de5c44dc9880f23600"/50], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:00 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x15) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0x20000000) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x18, @time={0xfffffff8, 0x2}, 0x9, {0x1, 0x1f}, 0x8c, 0x1, 0x3f}) 23:49:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xffffffff00000000, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x5) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet6_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000000)=""/65, &(0x7f0000000080)=0x41) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 23:49:01 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x33cd00, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:01 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0xd}, r1}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000000)=""/32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r3, 0x2}, 0x3c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r4}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) getsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=""/199, &(0x7f0000000280)=0xc7) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) open(&(0x7f0000000040)='./bus/file0\x00', 0x400200, 0x100) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080)=0xfffffffffffffff0, 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:02 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x440001, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r6, 0xc06c4124, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) vmsplice(r5, &(0x7f00000001c0)=[{&(0x7f0000000180)="ee6aa3fbe4304519fc9ea16c1b94dd9559c3", 0x12}], 0x1, 0x3) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)) recvmsg$can_raw(r3, &(0x7f0000001780)={&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f0000001600)=[{&(0x7f00000003c0)=""/154, 0x9a}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000001480)=""/20, 0x14}, {&(0x7f00000014c0)=""/204, 0xcc}, {&(0x7f00000015c0)=""/42, 0x2a}], 0x6, &(0x7f0000001680)=""/203, 0xcb}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="19f6b6754797d6b4713af6058c052c287e325029d8517b7d10d49d5ff52d822db9ddf9f18c9a375a547a5464a042688d964ffacfb04f614d808dbb890dba83d2d60646722a423b66f7b092dcefa21ed52a51c6ffffffff80000001e24f694a98acef52b6af5a224196d958642d747b0673b6a169b79227525fb6288c1607152a62410eaabb4b6065faf7"], 0xda00) write$cgroup_int(r7, &(0x7f0000000200), 0x43400) 23:49:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0xc07100, 0x0) 23:49:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:03 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="0000000000000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$usbfs(r2, &(0x7f0000000000)=""/125, 0x7d) 23:49:03 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x28000) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:49:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x3000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x5000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x6000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x7000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x640c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) dup2(r0, r3) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r8, 0x2}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b1c, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5be803ad20824cbc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r8}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r9}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000200)={0x2, 0xa, 0x4, 0x80000000, 0x0, {}, {0x4, 0x8, 0x7, 0x12, 0x3f, 0x9, "c4030d3c"}, 0x3, 0x3, @userptr=0x9, 0xdd0, 0x0, r9}) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f0000000100)=[@acquire], 0xa5, 0x0, &(0x7f0000000640)="5c2a3f285c1701fe9f9f71ec9fac0881beadf31137ceb53bf3437b3c95a042b8e84f79871903c3df89247e6cb6e23bae4287996088c8f9d1e4708c5e814bce9f6e616b861dd25a36a22e2ef15ef5706f0f1e2e92cedc0109422af773a275fa6bafadd1810b670a64e4b4902e9a6435ac387307af9d70ee5a4ee96394243a57c527dfd5bf327123f3398fa38e6f9f6780ed14eeabbc6f7368f85a6ab682befc640a232126b7"}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), 0x4) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x2, 0x12) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) ptrace$cont(0x18, r11, 0x0, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r11, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r11) 23:49:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x9000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x1000000, 0x0) 23:49:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xa000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:06 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp, 0x0, 0x0, 0x8, 0x0, 0x102, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x80000001, 0xa002) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") socket$inet_udplite(0x2, 0x2, 0x88) 23:49:06 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0xd580000000000000, 0x100000, 0x1f, 0x8, 0x13}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000040)) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r0, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000100)={0x5, 0x1}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$P9_RREMOVE(r3, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x200000, 0x0) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000280)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:49:06 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f00000000c0)=0x6, 0x4) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0xfffffffffffffe8e) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r9 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r9, 0x2}, 0x3c) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000740)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000640)=""/226, 0xe2, 0x1, 0x38}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x40}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r10}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x8, 0x0, 0x5, 0xb316a027c70d1264, r8, 0x3, [], 0x0, r7, 0x2}, 0x3c) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r11, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r11}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) mknodat(r6, &(0x7f0000000180)='./bus\x00', 0xc000, 0x7fffffff) r12 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000c, 0xb561c91d43767551, r13, 0xfcf89000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r12}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8d363da328034d0fdccb8836594a416cc36e5827643b7579a388e0a7833bb04a8d5fec31da21bac610c48af3e4deffffd8097172303304463c5d6752d18fb54a"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xb000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xc000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x400080, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r4, 0x11, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}]}, 0x34}}, 0x20008000) 23:49:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xd000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xe000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xf000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x20000000, 0x0) 23:49:09 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) fallocate(r3, 0x40, 0x101, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r6, 0x2}, 0x3c) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r6}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r7}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000000)={0x3}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r9 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r9, 0x2}, 0x3c) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x25) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r9}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r10}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$SNDCTL_DSP_POST(r8, 0x5008, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:09 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x1000, 0x1}) 23:49:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x11000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200281, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) openat$cgroup_int(r7, &(0x7f0000000100)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) 23:49:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x12000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x13000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x14000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x15000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) [ 1422.934819][ T27] audit: type=1800 audit(1577663350.783:602): pid=30774 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=17012 res=0 23:49:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) write$char_usb(r3, &(0x7f0000000240)="968e18e337387fefa34bfbd4a432a2a0325b7cf2a87dde7da76dd158908ccabc3fa1ce6f05d04a7b295439a6ede20823746ea946bdf65dd2c15d66fc507d483ab2466eb2006a7724c43f04a0f2709e2a91269a411908a27a66b5af41fc496d2ed38073811f0e0944d206fbd6b4327b3cd7a5b2c950941344decf433de7ffb81fb0170769ab803196125bf705c07bdac33cc72944c316635083b84e719b860a2c8ff3263723a60a4352bf39e699f35c8b5045537c4e8f283b0a1e6d5f21ee0f14b25a44361b67", 0xc6) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:49:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x16000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:11 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0xfffffffffffffd27, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x6000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="9d3db1f0f7aef088f648262541f0291a92bf2ef288e9225e88e81b51fc38a3a7a2d21e1203000000f5fd"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x7e000000, 0x0) 23:49:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x17000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:12 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x004'], 0x3) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r6}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) mkdirat(r4, &(0x7f0000000000)='./bus\x00', 0xec) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0x1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12634840000000000000004000000000000000000000000000000000001800"/45, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="0000000000000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r9 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r9, 0x2}, 0x3c) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r9}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r10}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000005c0)={r8, &(0x7f0000000280)="f5e84453b47d85429d5924d2c80da6c2fefd455f83450f659d178feff52fde2625b199a5ba011aac6d099f51477a462ca1591810049325ba8a4c0c0c5921d2445c2d42624d0dfe823e407ec6327f4083a23bbf6118fedd94365d567863b3045847ef2c25cc9ffc67cc07", &(0x7f0000000380), 0xfa3a7cdd22bfca3d}, 0x20) get_thread_area(&(0x7f0000000100)={0x2, 0x20101800, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x100) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000900)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r8, 0x2}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r8}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r9}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r11 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r11, 0x2}, 0x3c) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r11}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r12}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r13 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r13, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r13, r13, &(0x7f00000001c0), 0x8080fffffffe) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r15 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r15, 0x2}, 0x3c) r16 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r16, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r14, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r15}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r16}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xf, 0x0, &(0x7f0000000500)=ANY=[], 0xffffffffffffff4d, 0x0, &(0x7f00000005c0)}) write$cgroup_subtree(r2, &(0x7f0000000a40)=ANY=[@ANYRES64=r5], 0x8) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r17 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x50700, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r19 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r3, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=0x8, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000700)={0x2, 0x10}, &(0x7f0000000740)=0x67a8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x3283}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000008c0)=r20, 0x4) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r18, 0xc058565d, &(0x7f0000000640)={0x4, 0x5, 0x4, 0x80000000, 0xfffffeff, {r21, r22/1000+30000}, {0x3, 0x44c492492494ca68, 0x6, 0x4, 0x7, 0x0, "467af34f"}, 0x1000, 0x2, @offset=0x2, 0x13}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r19, 0x2}, 0x3c) r23 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r23, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r18, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r19}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r23}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r17, &(0x7f00000004c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x0, r24, 0x10, 0x0, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0xa0) pipe(&(0x7f0000000040)) 23:49:12 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000100)=0xfffffffffffffe12) setuid(r5) 23:49:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r1, 0x2}, 0x3c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r1}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r2}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0xfff, 0xc, 0x4, 0x10000, 0x400, {r3, r4/1000+10000}, {0x4, 0xc, 0x11, 0xff, 0x7, 0x10, "341698be"}, 0xb34, 0x9, @offset=0x250000, 0xfffffffe, 0x0, 0xffffffffffffffff}) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="f004009d5af65805ca869a3ff3bfe8720b7fae8913794427d26f0d19480db68c0968b04138788562662933ebc58241bbfdf068a2e69daf563327bd7e70f7a5d73d5bf8fe06ece49764d606ee480d47257662554db2aebdcecd3cec45c29fed37b87c786325cbd5edba85389024"], 0x3) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000040)={0xfffffffffffffff9, 0x0, 0x1, 0x243}) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000000180)={0x3800000, r7}) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r8, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x18000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:13 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) getpeername$tipc(r1, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000640)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0xfffffffffffffc50, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680), 0xcc770cfeddce6f8b}, 0x0, 0x0, 0x8, 0x0, 0x100}, r2, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="852a62738210000003000000040000000000000000000000852a646600000000ff3b6c6a902ae06eaceac5a4c27d6911aa268f6674c719d6718882ac7bc3332f5825bdfc4204f56d6325a747eea38372516fbc98aba6b11bf86662cd3fd42bb2e6a178858a4cc81ceb2106d813cb39413928be34f4ea6d16a1661fd085cba83762a06a80ce68eac5065a39f4d70982381da4f9d0aa50c46cebd746b6e00c6a9599b3ceb60e315af93dc28f44f1c4258ee4bfb5cb853ee342c9fada7337a40eb46ffd5899d140f6defff09175f6bdf6f4ad76d08c1bfb3f9ea35c9e8052c2c79396566bcf3bfd7d726c58597d6aa35fcd", @ANYRES32=r4, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r5, @ANYBLOB="000000000000000000000000852a62730a01000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB='n`\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00&\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r7, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xc0, r7, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffffffff, @loopback, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x20}, 0x200}}}}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x111}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x653f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4c000}, 0x20000002) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='mounts\x00') ioctl$sock_bt_bnep_BNEPGETCONNINFO(r8, 0x800442d3, &(0x7f00000005c0)={0xfffff800, 0x7, 0x1ff, @empty, 'batadv0\x00'}) 23:49:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x19000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x1a000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, &(0x7f0000000100)=0x1, r1, &(0x7f00000002c0)=0x2, 0x1, 0x7) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r3, 0x2}, 0x3c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) sysinfo(&(0x7f0000000640)=""/204) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r4}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f0000000240)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="55e78c6a018b24451d4cc30099c239b6d2d15e041a16cfbc29028ad0c76a82cab2486a12673d2b789f72f9883947337167fe803b612561b76f086cc3267383b2f86064b6db6ecbf29644ed1377040239a25baf21d96f9f7434530e9b36ea43db"], 0x129) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x12, 0xfffffffa, 0x7, 0x311c, 0x10, 0xffffffffffffffff, 0x8, [], r6, r1, 0x2, 0x2}, 0x3c) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) 23:49:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x1b000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0xfeffffff, 0x0) 23:49:15 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200001, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000100)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0xe4402cf44829ea46}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r5, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0xfffffc01, @remote, 0xfff}}}, 0x118) 23:49:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x1c000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r3, 0x2}, 0x3c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r4}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) 23:49:15 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000640)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x100000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r5, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r6, @ANYBLOB="000000000000000000000000852a62730a01000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000040000000000000f7ffff2000200000000002c3192d000000000000"], @ANYBLOB='1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) bind$isdn(r4, &(0x7f0000000100)={0x22, 0x80, 0x1f, 0x20}, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r8 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r8, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r8, r8, &(0x7f00000001c0), 0x8080fffffffe) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xcc3c4836f3d79350, r8, 0x2) setuid(r7) 23:49:15 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xed, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9a, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:16 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r2, 0x2}, 0x3c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r3}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x1d000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x1e000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000240)="e3e010885866e1fb924d4c90fd2379a81e6609e3a1f8bb4661b5d46a1097438fc3591e62c0657263d6b43b64b4e89157197fd3898a20b148db0bb2b193643e85f483381afd61ebecfaf8236829128bdd541afd1bab0b7c4e38f8543822b78be9266ccd0813742cb23f816537dadbc8c56369d3c00dd6a900a20c24454dfb461f293bc062c31195a0d17d0f0c34b37cd5c994e607ed12a592ab07a5d9a536cf9f2ae5a73c08047354d09fe0e745bc4e521d88b13ee51f64111793bc999fa237a6a9c04562953b6eff3531d839a2154c07bd50728844d42d5c01953863f31895e42aa30c4f5264c2922118dee391a1ef868fa5a054cadd77e10bd7c616c7bbfb75") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:49:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x1f000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="f3a9be5a7234e4e3ecea4f06f17b5611feb0575e5d764999de46ee4c8bafae550be0c37737d217f641b6713ea0b861abb34f9b6d349bde1138c227ba6776b21ad3a06809"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) r5 = getpgid(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000002c0)={{0xa, 0x5, 0x3, 0x80000001, 'syz1\x00', 0x6}, 0x0, 0x200, 0x9, r5, 0x1, 0x8, 'syz1\x00', &(0x7f0000000040)=['ppp0em0keyringvmnet0{selinuxlo\'[)\x00'], 0x22, [], [0xf, 0x3, 0x7, 0x7b3d]}) 23:49:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0xff600000, 0x0) 23:49:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x20000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:19 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r7, 0x2}, 0x3c) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r7}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r8}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000180)={0x1430000, 0x5, 0x6, r4, 0x0, &(0x7f0000000100)={0x980922, 0x6, [], @value64=0x1}}) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r10, 0x84, 0x14, &(0x7f0000000340)={r12}, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f00000002c0)={r12, 0x7, 0xfff}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:19 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="be5ac9af91e9089a091469559e4751704d48a4984bef22f02f0ee9af16dc23d7a15d04827c4102c750b8262d5f800b3d41c808484007f3cdb3dc2a67756677914b800d3e84568d0300645e3d954522f6e12f0f063cf703"], 0xfffffdef) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000040)='\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:19 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8d6773675204ea0ca64a79d3c0c2dde793d50800000007a9e5b62f415dc69d28"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYRES16=r4], 0x2) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r8 = fanotify_init(0x200, 0x0) fanotify_mark(r8, 0x1, 0x4800003e, r7, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r10 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r10, 0x2}, 0x3c) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r11, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r10}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r11}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_aout(r12, &(0x7f0000000680)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES32], 0x23d) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f0000000280)="afa9fd479be162d18075c904a0c775e3", 0x10) fcntl$setstatus(r3, 0x4, 0x40000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r14 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r14, 0x2}, 0x3c) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r15, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r13, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r14}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r15}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r16 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000005c0)={0x7, 0x8, 0xfa00, {r17}}, 0x10) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r13, r3, r16], 0x3) r18 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xa, 0x323800) ioctl$VHOST_SET_LOG_FD(r18, 0x4004af07, &(0x7f0000000080)) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:49:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x21000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x22000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x23000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x24000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x25000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x14, &(0x7f0000000340)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x8, 0x81}, &(0x7f0000000040)=0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) 23:49:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0xfffffffe, 0x0) 23:49:22 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7177e0aa3734458d2ef5ebae08a11077be000e9883443d64135bb849"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x26000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:22 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) fstat(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@rand_addr="a870043ec4c815b998cfd0695c2bebe6", @in6=@remote, 0x4e21, 0xfff, 0x4e23, 0x0, 0x2, 0x8fc1da462d715770, 0xd0, 0xf3, r7, r8}, {0x7fffffff, 0x8, 0xffffffffffffffc1, 0xfffffffffffffc00, 0x3, 0x6, 0x8, 0x4}, {0x10000, 0x3db, 0x3, 0x6}, 0x2, 0x6e6bb6, 0x2, 0x1, 0x1}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, 0x4d3, 0x33}, 0x6578aa435406d6b9, @in6=@rand_addr="0aa934f22756fbcd3cff30cac89e170a", 0x3503, 0x0, 0x1, 0x2, 0xffff, 0x3ff, 0x9}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r9 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r10 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r10}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="01dcf0951c2b08778ecec4e240f0e8e9a925014dafab7b93d0e902a3c77958f799535c83c3b268fcbd37ef8a082f385d0eecb6a4351b7f9ff5d72bb8bf36efdb89c3ca8f42dcfd769c123e9b18f9a0293e3bb07fdecbe7a7c95bdf71cd"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r4, @ANYBLOB="00000000000000000000000085ffffff02000000000000004000"/44], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r5, @ANYBLOB="000000000000000000000000852a62730a01000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB='1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, r6) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, r6) keyctl$link(0x8, 0x0, r7) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000240)=""/171) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ff9000/0x5000)=nil, 0x5000}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r9 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r9, 0x2}, 0x3c) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x3ad1622c4fb55751, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000700)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r9}, @fda={0x66646185, 0xfffffffffffffffc, 0x1, 0x3f}}, &(0x7f00000003c0)={0x0, 0x18, 0xf}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r10}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r11 = socket$inet_sctp(0x2, 0x5, 0x84) r12 = socket$inet6_sctp(0xa, 0x1000000000c, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r11, 0x84, 0x14, &(0x7f0000000340)={r13}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000680)={r13, 0x131, 0x20}, &(0x7f00000006c0)=0xc) r14 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x220000, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0xe, 0x22e5, 0x2}) r15 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r15, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r15, r15, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VHOST_SET_VRING_NUM(r15, 0x4008af10, &(0x7f0000000380)={0x3, 0xffffffc0}) 23:49:22 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000, 0x1, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="94d6daa444aca364940967880e3e0635cd3b030453b7d8616903ac3aa05f497528699c0010eed4b0a53324d097eab93d641cbd6951c667b002604a9bdecb011b1112bcf9d49c36c57b92fae8c98b1bc880a73eb00e804ef743cf95dbe5dd3f146774ae73e13d24ce90c9685b911db590ac89cba0772d498ba88db852489886fd8d32882e93933ad568261ef8fb581267adb5c75255"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r2, 0x2}, 0x3c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0xf}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r3}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1040}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={@loopback, 0x1b, r4}) socket$inet_udplite(0x2, 0x2, 0x88) [ 1434.345565][T31025] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1434.392154][T31033] team0: Port device veth13 added 23:49:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x27000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x28000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x29000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2a000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) [ 1435.227642][T31056] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 23:49:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r5}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r8, 0x2}, 0x3c) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r8}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r9}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x401, 0x0, 0x1, r7}) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0xfffffffffffffdc9) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:49:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x2000000000, 0x0) 23:49:25 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r2, 0x2}, 0x3c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r2}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r3}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000000)) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:25 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f00000001c0)=0x2, 0x8) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x101000, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000100)=""/184, &(0x7f0000000040)=0xb8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) socket$caif_stream(0x25, 0x1, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:25 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x7339ef5b0304d376) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="00634040000000000000004e4c0a6f1f1322c900000000001000000023f8e0bbf9d07869edb88f00000050000000000000001800"/63, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62730000000003000000000000000000000000000000852a646600000000", @ANYRES32=r4, @ANYBLOB="0000000000000000000000008561646600000000000000000000000002000000000000004000000000000000"], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000000000000000000001800"/60, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/24], @ANYBLOB="00000000000000000663044002000000106308400000000000000000"], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2c000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="9975189a6ab4b6cd41426a3e6dc1df1132aa167318"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) fanotify_mark(r4, 0x1, 0x4800003e, r5, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x80000, 0x80000001, {}, {0x4, 0x2, 0x8, 0x3, 0x81, 0x4, "1ae5e8fa"}, 0x0, 0x2, @userptr=0x3, 0x6, 0x0, r3}) ioctl$KVM_GET_REGS(r6, 0x8090ae81, &(0x7f0000000240)) 23:49:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2d000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2e000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x2f000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x30000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:49:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x31000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x400000000000, 0x0) 23:49:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x6800, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f0000000240)="55f37dfde0770c45c18d1324966da61c1fb2ef21de6d9c01c8b3f1eca9a82bdcb050f5bd0aaa5e040379da8a15b684a0b962738fa09034455ebe1f9771c14386652af7bd97732885292a897359b10853abad005c6940567fe2ba2ad0a41c2365dc6b08d6ee3f48de6ddc5f51ad70962e87670d73b6b3165d2151c779242605c96dfcc44c6e9fb339ab6ea16ab237803c38bba1fd095816e732fc2ee07c07f73a9d63807439703674b648c72be1a3315f860ac3164239dee81c19eb51ba8ed72f0f909ceabd3db09ece07d7841ca58dfbe1ff8a1233d2262bd08dd2", 0xdb) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r3, 0x2}, 0x3c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r4}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000340)={0x7, 0xa, 0x4, 0x40, 0x2a, {r5, r6/1000+30000}, {0x1, 0xc, 0x20, 0x2, 0x6, 0x3f, "9dd248c9"}, 0x6, 0x4, @userptr=0xffffffffffffffc8, 0x80000000, 0x0, r0}) ioctl$NBD_SET_SOCK(r2, 0xab00, r7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r9, &(0x7f0000000200), 0x43400) 23:49:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x32000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:28 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2}, 0x8) 23:49:28 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x28, 0x9, 0xc, 0x1a, 0x4, 0xfffffffb, 0x6, 0xfa, 0xffffffffffffffff}}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:28 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x80, 0x0) ioctl(r4, 0x0, &(0x7f00000002c0)="e6a3764e83de8a98b12bf0f95a8a82a697f3afedb857462f380c74cf53c5870898b7cf37975d3adc8737d1cbb58405289c96d3e7bca75833f32fa791166e6e42d23e3db5c97b461d25d3ea54836e632499f9f77deb45e06fb6ab2eae8b89f386cef1cbc9744ba9489dc4953028a193f9b83c28185567a5f767998e100e396d7d707fb200f7113e946382a6e126c403cc8bc737136e3b9605059ebfbdc9e95a725c528095f4adf61486cec2d8fcffe7634bc8531dfc99e44f9857120645670ad6784897f52508c9c45e252e9065910692c02a2f70ba3c51e71b7139c123ef21e4b8357e2967818ef1") r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000140)=r5, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x2000000000, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r6 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="f0267d0995cc0900"/17], 0x3) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000000)) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x400, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r8, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r8, r8, &(0x7f00000001c0), 0x8080fffffffe) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)=@mpls_getroute={0x2c, 0x1a, 0x400, 0x70bd2d, 0x25dfdbfb, {0x1c, 0x80, 0x7eea3f501b9217c3, 0x1f, 0xff, 0x2, 0xe51fa702a781e87c, 0xa, 0x2100}, [@RTA_OIF={0x8, 0x4, r9}, @RTA_DST={0x8, 0x1, {0x2, 0x0, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x28040010}, 0x8000) 23:49:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x33000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="99b765f967a850d1ee9e22c30504ac90e42cfe480fba28218b9cd08379611de992c23f018c0d00eafa21bca2cb2f519736e380efb931f6e15d5147ec7d3cde69741b6b764efde72588ea38d5ed3c2dfe30c13afca0d9df4e70f7fb798046da201b80f1313fc37ee7b4c8016a21b9a35ef1bac9ff07000000000000e73d42709f0acedd02daea105404854a24dd0b53ece35b82"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:49:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x34000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r7, 0x2}, 0x3c) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r7, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r8, @ANYBLOB="000000000000000000000000852a62730a01000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB='1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000e28d7120f039c30b731eb45e79138adcebb9eb92a394d8eef8443468aae43a"], 0x0, 0x0, &(0x7f00000005c0)}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r10 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r10, 0x2}, 0x3c) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r11, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r10, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r11, @ANYBLOB="000000000000000000000000852a62730a01000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000001780)=ANY=[@ANYBLOB="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"], @ANYBLOB='1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) r12 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r13 = fanotify_init(0x200, 0x0) fanotify_mark(r13, 0x1, 0x4800003e, r12, 0x0) write$cgroup_subtree(r1, &(0x7f0000000640)=ANY=[@ANYRES64=0x0, @ANYRES32=r3, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES16=r1, @ANYPTR, @ANYPTR64, @ANYRESDEC=r5, @ANYRES16=r6, @ANYRESOCT=r0], @ANYRES16=r13, @ANYRESDEC=r9, @ANYRES32, @ANYRESDEC=r0, @ANYRES64=r3, @ANYRESDEC], @ANYRESOCT=0x0, @ANYBLOB="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", @ANYRESDEC=r0], 0x3dd0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r16 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r16, 0x2}, 0x3c) r17 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) fcntl$setstatus(r17, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r15, 0xc0306201, &(0x7f0000000600)={0x116, 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r16, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000020003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f0000001900)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r17, @ANYBLOB="0000000000000000000000008561646600000000050000000000000001000000000000002400000000000000852a747000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB='1\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="f754049deb63ef41ea003b7eec6860c8152aeeef85a7599dc9bac54ba8755844c58c4b337ca22193020466c962746ef8a06b7395631a569ae5079aec2d221dba134e7cf340e29f7978f556be3fd72630d2943292651f902194c5ca9862aa616ae3acf7afb3bd5ea943f11a16ed5f255b196545ceaf887cc6eefd", @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0xdb, 0x0, &(0x7f0000001980)="274e3b50c92c85c0e04f4ea5e1964e2bdd7d5e4a00004b890405edabadd7bbde5faf9555bfc832fe79b02d7bbcdcd528406ca081b7d69316c06f61dbb7897a30c871de84dc0cd52e219c194e6d55010194d33f8552680c841021018aec3951ceb68a8336ef687d8a373d80da947c6b3e380473ac9536fafd2bd0fe544a920eaa057f79a89b19d19324239c6fa8d9ac9ef37a24edd05813dfe9078641dcc3e6423681f5f6f19703457622a62edd6572aed6715eca506ef91fe3f344d66fade1eb42b4dd7976f5570364697300"/219}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r15, &(0x7f00000002c0)="97038bb3a4062ca4d9774de4fcc1fd9ca06e23be54047d2f5a9b99b6b2ff"}, 0x20) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r14, &(0x7f0000000200), 0x43400) 23:49:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x35000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x36000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x60ffffffffff, 0x0) 23:49:31 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000100)) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:31 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000100)='./bus\x00', 0x2, 0x6, &(0x7f0000000800)=[{&(0x7f0000000280)="a245a5b386c2ddf2df41ab19378893ac3b81738a6033fc0e30e92dd1bcd1e47b63f707920becf894a9c6bcde0cc3bfd3d66274907e455391ccd7748c2a9835e860df6115e1413137644bc5de44fa3d2a567b3be7fe472f91838b4424a63d03c2353afcdc6315e98865178cccfca491921a282693173320447349e7d1fd50636286aa8d515c98070ace5fd3f4fa50", 0x8e, 0xbe98}, {&(0x7f0000000340)="eb705f3b5fe15c648c307c2284a5e44402cf371b8fda960f2b35d3862d11bbb1d4bbb3db1c51dd057ca4f4a966d1fde1cc4808892b39e2f23be338005f7deb0e26aff9b8b4d27533c94055ac8f1ab85cb779ae69604834e2b8a67c7a163944549d28f93cee0a2905e8f16030f6840d2fd8472bbe6b6a59337edd9d222d00509001c2c19241114c429cec6aed1616ae4a3e8c1d690c2092b49ed5c8e57cffc8ab34cdee3b8dd550bebb99b375dc8354e80982ffc3aec8a10b28e2180d446c8db646", 0xc1, 0x6}, {&(0x7f0000000640)="459fc7e1e556c618ba3e69d431a24b2b7208eeb1ae847c66a89eb19412d425408341418fddce5bec1c91e7f275b6419dcc66ea3b3fd38ea587c97ae6191f3ba74943d33aef6594c09e58875db04d79c2f2fe9541d8f36d5386cf0084ce3d5fb77ce140d0b6f958f1dd25cbfdfe48a3c34cbddd5241081fbc257db533af794b26a4cadc7bb7f1115496e3b1db833adc46ea3ddde4711916a43f33", 0x9a, 0x805}, {&(0x7f0000000700)="1b5cd01cf3b6e83e8ff4151c5a8369cb29855fd9e12617745ac3cb00a440a6b00daaa40b2f12d19c656bac363740013a824bafcdc1f315ec20b5355e346c477a2f6ed105c1591d8d1eea749f48e1a9102839c9d5be58f9fab93c6ae6b1db69dbea374bcf615f4b506f8398270dd0fffadef386af458bfa3ab9ad0542320514dba9432e432287aa7454e6aa88b413c087e36f9a3360a8bc7f285d1620ffe2472b6c7738da6a650d74234476b6e231411b6a81e81f04c2fec4617382b3bfcf61ab2a605985", 0xc4}, {&(0x7f0000000140)="88de10f973f0fa6da1d9ae231b6161ce4e519d1a75594bd77f8f1a780609dc37669fddba72373fb2fdc4f51e10bde09e687667606189565d1873764ed886fdd7eabba392a4d6d70ea5d7a79205906df991c04f2cd09d2666", 0x58, 0x1f}, {&(0x7f0000000440)="e4dd41052df8", 0x6, 0x2}], 0x80440, &(0x7f0000000580)={[{@spectator='spectator'}, {@data_ordered='data=ordered'}, {@errors_withdraw='errors=withdraw'}, {@lockproto_dlm='lockproto=dlm'}], [{@subj_user={'subj_user'}}, {@dont_measure='dont_measure'}, {@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r4}}]}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x37000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:31 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = getpgid(r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf, 0x100}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r4 = open(&(0x7f0000000100)='./bus\x00', 0xe17726986123ccd2, 0x4) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000140)={0x2000, 0x4000, 0x3f, 0x8, 0x1}) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='memor\x90\xc7\x141Lc\x00\x00\a\x00\x00\x00\x00\x00\x00\x00ents\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="417b4baf61b3befa5126f20a75901750d464b31549ef6581b3f2c2f9d04a3ffd4f507e1439bab35068b060da8aab37f0fc8af8cd058510fd2caa50a1f3f4220c73e65cf726c299134f424fa470b51a7e7659a1b3b20d"], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r5, 0x2}, 0x3c) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0x9b, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r5, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="080000000100120018000000030000fbd24dd38e7f59c90e22a2e2aa73b9003000000000000000"], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) r7 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r7, r7, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000000)={0x18, 0x5, 0x77}) ptrace$cont(0x20, r3, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r10 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r10, 0x2}, 0x3c) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r11, 0x4, 0x42000) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r13 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r13, 0x2}, 0x3c) r14 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r14, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r12, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r13}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r14}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000600)={0xa0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYRES32=r13, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES16], @ANYBLOB="12634840000000000000000000000000000000000000000019000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r11, @ANYBLOB="000000000000000000000093002a62730a010000010000f54e26c4de89ebfa000000b0000000000600000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB='1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) kcmp(0xffffffffffffffff, r3, 0x2, r8, r9) 23:49:31 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x38000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x14, &(0x7f0000000340)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={r3, 0x30, "9e9fd5dc2a1092ef1a6dfb21a201335d5acb1e66a98f24a2bb5db20fbbe0a9b6f900b5526dc7ef741cd85d0016e82f23"}, &(0x7f0000000040)=0x38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000240)={0x1, 0xc3, "13233f686576e869dfb091014f88219fe46e916c4b00f3b296403e09c3c93849e331264f508ca8eae31a8933779e4aebef5a23431b9a99e93c181d28d28d3a1be0138cd2d556a650f8eae48d783b396eec6a86c39542f434d056914187565fe8e5d2875bb688919aa594ba2c9fcaae7554bf5306c5308409303c1d23347d2dd6d23c19d1e1648dccf38c168baebc3160e97b49370ebe654ab0fb1cd441e73bf45e0ba7cfb537b4a49740de2c22e64bb8c973baecd031ce9a3ec702a81e9c8294a4157e"}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) 23:49:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x39000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000000), 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:49:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x3a000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d05", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x760000000000, 0x0) 23:49:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x3b000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:34 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x0, 0x3}, @fd={0x66642a85, 0x0, r4}, @fda={0x66646185, 0x0, 0x2, 0x40}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="bf"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:34 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x100000000, 0x8120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}, 0x202d2, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x58, 0x0, &(0x7f0000000500)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000004c0)}}, @dead_binder_done], 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d"], 0xfffffdef) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:34 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8dad5dac9cba6241b4e371db151c4df9c79af7c345b32ac51a8f8db96dcf9e24527ed2eab9e35ca19c0356ff10fd36f4c2123c77b1f06606e460e8ec5ad4e8fafcf5c50cbb96fc3557b2ac207c06000000000000004036831bc018909636e856f5a2ebd0a5e932e09930f3106521de5356df131d42c53a9cf893117087af463d47803759cd4a44759053c611ebaeae3e493f4a6a197ea353d5d2a499cb55390cb762e7df5739ea8755991940f1dbb5e593c451"], 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:49:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x67, 0x0, 0x9}}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r4, 0x2}, 0x3c) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="852a62738210000003000000000000000000000000000000852a646600000000", @ANYRES32=r4, @ANYBLOB="0000000000000000000000008561646600000000fcffffffffffffff02000000000000004000000000000000"], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="12634840000000000000000000000000000080000000000019000400000000001000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r5, @ANYBLOB="000000000000000000000000852a62730a01000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/49], @ANYBLOB='1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="00140000000000000663044002000000106308400000000000000000"], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000000)=""/1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:49:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x3c000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x3d000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x8, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x3, [], 0x0, r3, 0x2}, 0x3c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200c0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0xa4, 0x0, &(0x7f0000000500)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000300)={@flat=@binder={0x73622a85, 0x1082, 0x3}, @fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0xfffffffffffffffc, 0x2, 0x40}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r4}, @flat=@binder={0x73622a85, 0x10a, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/49, 0x31, 0x0, 0x9}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1400}, @release={0x40046306, 0x2}, @dead_binder_done], 0x0, 0x0, &(0x7f00000005c0)}) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="839fdaa95dcd459622f109a4b2c457ee0400"], 0x3) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r7 = fanotify_init(0x200, 0x0) fanotify_mark(r7, 0x1, 0x4800003e, r6, 0x0) write$cgroup_subtree(r1, &(0x7f0000001640)=ANY=[@ANYPTR=&(0x7f0000001540)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRES64=r4, @ANYRESDEC, @ANYBLOB="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", @ANYRES32], @ANYPTR, @ANYRES32=r1, @ANYBLOB="d0ea5d8963cca7", @ANYBLOB="399f7028f1bdceb91176cdd1db720ffe2db5a8c94fd08d2a4247d475f327bb9caa43d6545d", @ANYBLOB="7c01afdea72b55f9753fd327a510527b414edb2f3bd0fe133a604ed02b3132070d221c70b1cd337443cc390b553d587f087879558073b17cc85f7a8376ec3e2a1d4cc5c90b19ee9755a7449d74345682670b84c347918d25c30c86e86c31012be4e7d055a884a66dcc18ea6a0251bb55567ca51a94256559e1daaf56a6c47afcfa88c748", @ANYPTR64=&(0x7f00000012c0)=ANY=[@ANYBLOB="c33be3348bd92b984115487ac83f4ad71b80518fb386e203e597f69e78bb21b9bfa38ae651a03d83d07963379e5080d79c0f015ef5e01360d672c393a2a4947434d99658572ec649bcb63ffaa8f3dac986472a15eea56f8ecae55b88395e6e2232ec938e5a7b", @ANYBLOB="062befb53a38114f1d65384af1f581d3dd8f4fbe81229333c5b54aae0847166487047b7e78d83524892dbe30bbec1f92a33c1e1d34aafd6d49b4f2418c31de17d8035c351e0f5c7758322c27fc3d777c3cc5a5f118b875c6e35586f42004760234c7c9903e25bc97b41d857f7bc5f6404572c545cf5eeeb919881524c874000eff3a740beb43e085cf4186f2841e392caff9132aac23bed880008e1db7e507988dc05d653e4ccf43b54a78ec5a45bee62c41fbbb1de09f13ff"], @ANYPTR=&(0x7f00000016c0)=ANY=[@ANYPTR, @ANYBLOB="0bed70f7ad746a8b05fed8ebf3dec8a79b4db86db852d7ab366f48c1aa4683fa5472e5f5375b15be5af08091abee481e8e00b1e9aba2907d030139b923550045c4ed769d64817c355476e18e12c658911a0cf0695153b38aa60c5b3d3e14e12dc637ff8bfaeb94e0035c1b8b8bd5c5716ae17893d47f2c5a171cba1fb8c708376257bda4d3ef2a186d", @ANYBLOB="02ba8ae80189ebc7d9ac47e65c6e6fd0b36ba3f8614f34ee0dd35264da03f5cfe21d2d8ac13fcf114c61a70699c7ce56f432114486ffa61d2e19ea4b8f2347e5e5b2db33aeb7d8244f35c228c08e6bfe73b9a06176dc8a26a635", @ANYRES16=r6, @ANYBLOB="71c753a58ead7b54ad2ac9f0e27f61edfd61a1155060e79a44f1e6978f89302e1afb8fc3", @ANYRES16=r0, @ANYPTR, @ANYRES32=0x0], @ANYRES64=0x0, @ANYRES64=r0], @ANYBLOB="15bf4402546b7311ca09480a74d8f394b4917a9e0ccd9877aa90f36ce998b06b990ab2d7211531a2b700514031f6a8d97e4a117dae57681f2c0e804494e2fe22d259355de4d0a4f6ae6862f2e09c49093338c4954bb779fad4895ccdbdd221c45cdcb212a7f64e6ab46d0b321409a62ec1b83acfdcd8be"], 0x7f) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43400) 23:49:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x3e000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x3f000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x3, 0x5}) 23:49:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x6, 0xdc, 0x7, 0x1a}, {0x88, 0xe1, 0x20, 0x3b7}, {0x1, 0x81, 0xb3, 0x80000000}]}) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) write$binfmt_aout(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="f004007c69e1c5187267ebe60d8089186918e21ca247e8c7265472b99a916ea6a11e4b15e3dd002867de340ceed790890e8904becc934ee3caf624a12c11c7a036874746764c3dde1c53f5ff17dba82a10e3a0214a37410d1d5af01475d76a661cece5c7f8bbec12c0561473629b6099a998fb53d0deb3633e967ff6592dce8431f5bdbca3ab5e95174ff40ae243a7acc314ae13656258dc54dad5a15878e5c4a616bd9509f60e937bb503e60f67f9fd815b6d2b16ffa6e00c1463bdc70eda251d7aec55872383bff9e182cc0a0eb82a266944298278e29b84"], 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000040)=0x5) [ 1449.685720][T31274] ================================================================== [ 1449.693835][T31274] BUG: KCSAN: data-race in __ptrace_unlink / get_signal [ 1449.700744][T31274] [ 1449.703058][T31274] read to 0xffff8880a62590a4 of 4 bytes by task 31276 on cpu 1: [ 1449.710674][T31274] __ptrace_unlink+0x17d/0x380 [ 1449.715431][T31274] exit_ptrace+0xb4/0x200 [ 1449.719739][T31274] do_exit+0x14d6/0x18c0 [ 1449.723959][T31274] do_group_exit+0xb4/0x1c0 [ 1449.728442][T31274] get_signal+0x2a2/0x1320 [ 1449.732851][T31274] do_signal+0x2f/0x6c0 [ 1449.737095][T31274] exit_to_usermode_loop+0x250/0x2c0 [ 1449.742368][T31274] do_syscall_64+0x384/0x3a0 [ 1449.746945][T31274] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1449.752808][T31274] [ 1449.755119][T31274] write to 0xffff8880a62590a4 of 4 bytes by task 31274 on cpu 0: [ 1449.762830][T31274] get_signal+0x7c7/0x1320 [ 1449.767233][T31274] do_signal+0x2f/0x6c0 [ 1449.771379][T31274] exit_to_usermode_loop+0x250/0x2c0 [ 1449.776667][T31274] do_syscall_64+0x384/0x3a0 [ 1449.781261][T31274] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1449.787138][T31274] [ 1449.789463][T31274] Reported by Kernel Concurrency Sanitizer on: [ 1449.795606][T31274] CPU: 0 PID: 31274 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 1449.804266][T31274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1449.814316][T31274] ================================================================== [ 1449.822369][T31274] Kernel panic - not syncing: panic_on_warn set ... [ 1449.828953][T31274] CPU: 0 PID: 31274 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 1449.838312][T31274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1449.848358][T31274] Call Trace: [ 1449.851641][T31274] dump_stack+0x11d/0x181 [ 1449.855961][T31274] panic+0x210/0x640 [ 1449.859861][T31274] ? vprintk_func+0x8d/0x140 [ 1449.864465][T31274] kcsan_report.cold+0xc/0xd [ 1449.869046][T31274] kcsan_setup_watchpoint+0x3fe/0x460 [ 1449.874416][T31274] __tsan_unaligned_write4+0xc7/0x110 [ 1449.879791][T31274] get_signal+0x7c7/0x1320 [ 1449.884201][T31274] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1449.890427][T31274] ? __send_signal+0x180/0x870 [ 1449.895189][T31274] do_signal+0x2f/0x6c0 [ 1449.899338][T31274] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 1449.905128][T31274] ? do_send_sig_info+0x94/0xc0 [ 1449.909969][T31274] exit_to_usermode_loop+0x250/0x2c0 [ 1449.915265][T31274] do_syscall_64+0x384/0x3a0 [ 1449.919843][T31274] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1449.925724][T31274] RIP: 0033:0x0 [ 1449.929185][T31274] Code: Bad RIP value. [ 1449.933237][T31274] RSP: 002b:00007fe50ad51c58 EFLAGS: 00000246 ORIG_RAX: 0000000000000088 [ 1449.941629][T31274] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1449.949587][T31274] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000340 [ 1449.957548][T31274] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1449.965521][T31274] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1449.973475][T31274] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1449.982946][T31274] Kernel Offset: disabled [ 1449.987289][T31274] Rebooting in 86400 seconds..