[info] Using makefile-style concurrent boot in runlevel 2. [ 48.757963][ T27] audit: type=1800 audit(1581066836.503:21): pid=7877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 48.816932][ T27] audit: type=1800 audit(1581066836.503:22): pid=7877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.208' (ECDSA) to the list of known hosts. 2020/02/07 09:14:08 fuzzer started 2020/02/07 09:14:10 dialing manager at 10.128.0.105:33727 2020/02/07 09:14:10 syscalls: 2904 2020/02/07 09:14:10 code coverage: enabled 2020/02/07 09:14:10 comparison tracing: enabled 2020/02/07 09:14:10 extra coverage: enabled 2020/02/07 09:14:10 setuid sandbox: enabled 2020/02/07 09:14:10 namespace sandbox: enabled 2020/02/07 09:14:10 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/07 09:14:10 fault injection: enabled 2020/02/07 09:14:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/07 09:14:10 net packet injection: enabled 2020/02/07 09:14:10 net device setup: enabled 2020/02/07 09:14:10 concurrency sanitizer: enabled 2020/02/07 09:14:10 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 67.016834][ T8042] KCSAN: could not find function: 'common_perm_create' [ 70.258556][ T8042] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/07 09:14:21 adding functions to KCSAN blacklist: 'audit_log_start' 'xas_find_marked' 'page_counter_try_charge' 'atime_needs_update' 'd_instantiate_new' 'xas_clear_mark' 'pcpu_alloc' 'taskstats_exit' 'blk_mq_sched_dispatch_requests' 'echo_char' 'iomap_dio_bio_actor' 'generic_file_read_iter' 'add_timer' 'process_srcu' 'del_timer' 'tick_sched_do_timer' 'wbc_detach_inode' '__dentry_kill' 'complete_signal' 'do_exit' 'kauditd_thread' 'generic_write_end' 'find_get_pages_range_tag' 'ext4_free_inode' 'tick_nohz_idle_stop_tick' 'futex_wait_queue_me' 'get_cpu_idle_time_us' 'rcu_gp_fqs_loop' 'tick_do_update_jiffies64' 'pid_update_inode' '__mark_inode_dirty' 'tomoyo_check_path_acl' 'mod_timer' 'common_perm_cond' 'generic_fillattr' 'common_perm_create' 'wbt_issue' 'ext4_mark_iloc_dirty' 'yama_ptracer_del' 'ext4_nonda_switch' 'timer_clear_idle' 'shmem_file_read_iter' '__ext4_new_inode' 'wbt_wait' '__snd_rawmidi_transmit_ack' 'do_signal_stop' 'ext4_writepages' 'blk_mq_run_hw_queue' '__filemap_fdatawrite_range' '__writeback_single_inode' '__hrtimer_run_queues' 'find_next_bit' 'run_timer_softirq' 'blk_mq_dispatch_rq_list' 'dd_has_work' 'vm_area_dup' 'poll_schedule_timeout' 'snd_seq_check_queue' 'blk_mq_get_request' 'ktime_get_real_seconds' 'rcu_gp_fqs_check_wake' 'fasync_remove_entry' 'copy_process' 'tomoyo_domain_quota_is_ok' 'mm_update_next_owner' 'do_nanosleep' 'do_syslog' 'ext4_has_free_clusters' 'iput' 'ext4_free_inodes_count' 'ps2_do_sendbyte' 'fscrypt_file_open' 'tomoyo_supervisor' 'ext4_mb_good_group' 'ep_poll' 'wbt_done' 'exit_signals' 09:17:31 executing program 0: [ 264.248759][ T8049] IPVS: ftp: loaded support on port[0] = 21 09:17:32 executing program 1: [ 264.323617][ T8049] chnl_net:caif_netlink_parms(): no params data found [ 264.409170][ T8049] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.431826][ T8049] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.439675][ T8049] device bridge_slave_0 entered promiscuous mode [ 264.462814][ T8049] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.469930][ T8049] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.477944][ T8049] device bridge_slave_1 entered promiscuous mode [ 264.504568][ T8049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.515094][ T8049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.549483][ T8049] team0: Port device team_slave_0 added [ 264.561438][ T8054] IPVS: ftp: loaded support on port[0] = 21 [ 264.568610][ T8049] team0: Port device team_slave_1 added [ 264.585801][ T8049] batman_adv: batadv0: Adding interface: batadv_slave_0 09:17:32 executing program 2: [ 264.593359][ T8049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.620997][ T8049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.645467][ T8049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.673064][ T8049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.721752][ T8049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:17:32 executing program 3: [ 264.934345][ T8049] device hsr_slave_0 entered promiscuous mode [ 264.972088][ T8049] device hsr_slave_1 entered promiscuous mode [ 265.076662][ T8056] IPVS: ftp: loaded support on port[0] = 21 [ 265.097742][ T8058] IPVS: ftp: loaded support on port[0] = 21 09:17:32 executing program 4: [ 265.255787][ T8054] chnl_net:caif_netlink_parms(): no params data found [ 265.371641][ T8056] chnl_net:caif_netlink_parms(): no params data found [ 265.403689][ T8049] netdevsim netdevsim0 netdevsim0: renamed from eth0 09:17:33 executing program 5: [ 265.474112][ T8049] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 265.567002][ T8049] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 265.625902][ T8049] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 265.689993][ T8063] IPVS: ftp: loaded support on port[0] = 21 [ 265.704495][ T8058] chnl_net:caif_netlink_parms(): no params data found [ 265.717167][ T8067] IPVS: ftp: loaded support on port[0] = 21 [ 265.742827][ T8054] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.750684][ T8054] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.760422][ T8054] device bridge_slave_0 entered promiscuous mode [ 265.785079][ T8054] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.792524][ T8054] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.800305][ T8054] device bridge_slave_1 entered promiscuous mode [ 265.847068][ T8054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.859558][ T8054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.913712][ T8056] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.920993][ T8056] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.928967][ T8056] device bridge_slave_0 entered promiscuous mode [ 265.939466][ T8054] team0: Port device team_slave_0 added [ 265.953123][ T8058] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.960373][ T8058] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.968477][ T8058] device bridge_slave_0 entered promiscuous mode [ 265.976316][ T8056] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.985532][ T8056] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.994168][ T8056] device bridge_slave_1 entered promiscuous mode [ 266.012308][ T8056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.025858][ T8054] team0: Port device team_slave_1 added [ 266.034115][ T8058] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.043581][ T8058] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.052183][ T8058] device bridge_slave_1 entered promiscuous mode [ 266.059963][ T8056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.129806][ T8054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.136921][ T8054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.163575][ T8054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.180281][ T8054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.187765][ T8054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.214697][ T8054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.235128][ T8063] chnl_net:caif_netlink_parms(): no params data found [ 266.251842][ T8058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.265894][ T8056] team0: Port device team_slave_0 added [ 266.271981][ T8067] chnl_net:caif_netlink_parms(): no params data found [ 266.290006][ T8058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.305850][ T8056] team0: Port device team_slave_1 added [ 266.383721][ T8054] device hsr_slave_0 entered promiscuous mode [ 266.422052][ T8054] device hsr_slave_1 entered promiscuous mode [ 266.471846][ T8054] debugfs: Directory 'hsr0' with parent '/' already present! [ 266.493568][ T8058] team0: Port device team_slave_0 added [ 266.500941][ T8058] team0: Port device team_slave_1 added [ 266.526698][ T8056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.536296][ T8056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.562874][ T8056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.579104][ T8056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.586231][ T8056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.613338][ T8056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.642916][ T8058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.650254][ T8058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.678197][ T8058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.690651][ T8058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.697913][ T8058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.724766][ T8058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.746240][ T8063] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.753374][ T8063] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.761675][ T8063] device bridge_slave_0 entered promiscuous mode [ 266.769690][ T8063] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.777059][ T8063] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.785026][ T8063] device bridge_slave_1 entered promiscuous mode [ 266.821777][ T8067] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.828943][ T8067] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.837366][ T8067] device bridge_slave_0 entered promiscuous mode [ 266.883787][ T8058] device hsr_slave_0 entered promiscuous mode [ 266.922072][ T8058] device hsr_slave_1 entered promiscuous mode [ 266.971938][ T8058] debugfs: Directory 'hsr0' with parent '/' already present! [ 266.990561][ T8063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.009105][ T8067] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.016627][ T8067] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.025193][ T8067] device bridge_slave_1 entered promiscuous mode [ 267.043377][ T8049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.051809][ T8063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.114188][ T8056] device hsr_slave_0 entered promiscuous mode [ 267.162102][ T8056] device hsr_slave_1 entered promiscuous mode [ 267.211871][ T8056] debugfs: Directory 'hsr0' with parent '/' already present! [ 267.232559][ T8067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.248390][ T8067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.280522][ T8063] team0: Port device team_slave_0 added [ 267.301546][ T8067] team0: Port device team_slave_0 added [ 267.310145][ T8067] team0: Port device team_slave_1 added [ 267.319608][ T8049] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.332283][ T8063] team0: Port device team_slave_1 added [ 267.349241][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.357131][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.393953][ T8054] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 267.435647][ T8063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.442795][ T8063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.469308][ T8063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.483661][ T8063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.490666][ T8063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.516689][ T8063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.528141][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.537309][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.546281][ T8066] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.553921][ T8066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.562960][ T8067] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.570171][ T8067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.597063][ T8067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.608580][ T8054] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 267.644820][ T8054] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 267.708363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.716976][ T8067] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.724408][ T8067] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.751246][ T8067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.772953][ T8054] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 267.864459][ T8063] device hsr_slave_0 entered promiscuous mode [ 267.912247][ T8063] device hsr_slave_1 entered promiscuous mode [ 267.951880][ T8063] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.002350][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.011579][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.020224][ T8066] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.027413][ T8066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.035733][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.045055][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.054066][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.063368][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.072495][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.081002][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.089754][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.098446][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.107861][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.164138][ T8067] device hsr_slave_0 entered promiscuous mode [ 268.202385][ T8067] device hsr_slave_1 entered promiscuous mode [ 268.251836][ T8067] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.289622][ T8056] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 268.334473][ T8056] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 268.374903][ T8056] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 268.421764][ T8058] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 268.475272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.484148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.499409][ T8056] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 268.563554][ T8058] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 268.614069][ T8058] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 268.655174][ T8058] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 268.784126][ T8054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.804509][ T8063] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 268.835250][ T8063] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 268.884703][ T8063] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 268.945128][ T8067] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 268.994590][ T8067] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 269.034935][ T8067] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 269.084485][ T8067] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 269.145277][ T8063] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 269.215908][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.223693][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.235202][ T8049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.269035][ T8054] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.276426][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.287640][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.322741][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.332167][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.353932][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.364002][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.372967][ T8066] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.380163][ T8066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.389127][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.398117][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.409465][ T8066] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.416754][ T8066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.425463][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.445084][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.453909][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.462982][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.470824][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.481521][ T8049] device veth0_vlan entered promiscuous mode [ 269.507902][ T8058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.515734][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.526633][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.538389][ T8049] device veth1_vlan entered promiscuous mode [ 269.559897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.568442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.577288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.586624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.595934][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.607612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.616120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.632264][ T8058] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.643818][ T8056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.669380][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.678373][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.688260][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.696927][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.705500][ T3046] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.712857][ T3046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.722097][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.741985][ T8063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.753525][ T8049] device veth0_macvtap entered promiscuous mode [ 269.761119][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.772836][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.781236][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.790478][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.799342][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.808496][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.817333][ T8074] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.824614][ T8074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.835227][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.843919][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.856449][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.871828][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.880857][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.897096][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.906111][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.926271][ T8049] device veth1_macvtap entered promiscuous mode [ 269.939502][ T8056] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.948370][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.958152][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.969506][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.977447][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.985481][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.994301][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.003324][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.011133][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.020700][ T8054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.035532][ T8063] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.049940][ T8067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.057998][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.069066][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.078163][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.088068][ T8074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.098145][ T8074] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.105318][ T8074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.118953][ T8058] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.131265][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.147884][ T8049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.163132][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.171262][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.180434][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.188946][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.200454][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.209742][ T8082] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.217035][ T8082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.225513][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.234717][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.243377][ T8082] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.250659][ T8082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.258741][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.268148][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.281026][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.289846][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.298971][ T8082] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.306013][ T8082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.314276][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.321870][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.330047][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.355525][ T8049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.373591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.383127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.392640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.401294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.410108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.418107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.426214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.436251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.445246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.454422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.464467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.484429][ T8067] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.496588][ T8054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.505028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.513717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.522434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.530605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.539271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.547873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.556857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.565781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.575631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.585927][ T8056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.604570][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.612563][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.620048][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.628699][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.637339][ T8066] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.644572][ T8066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.656311][ T8058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.693009][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.701375][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.710652][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.720762][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.729327][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.737958][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.746857][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.759005][ T8063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.770820][ T8063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.792506][ T8054] device veth0_vlan entered promiscuous mode [ 270.801296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.815997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.825191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.834317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.843191][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.850464][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.859105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.867161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.874989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.884161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.893047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.905382][ T8056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.930006][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.939179][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.947656][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.957508][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.990598][ T8058] device veth0_vlan entered promiscuous mode [ 270.998913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.008740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.019126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.027752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.037191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.046357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.054609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.064996][ T8054] device veth1_vlan entered promiscuous mode [ 271.079586][ T8056] device veth0_vlan entered promiscuous mode [ 271.095572][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.104777][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.117393][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.126370][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.136268][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.145555][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.155529][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.164321][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.172644][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.182157][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.190809][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.199776][ T8058] device veth1_vlan entered promiscuous mode [ 271.212520][ T8056] device veth1_vlan entered promiscuous mode [ 271.231116][ T8067] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.243308][ T8067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.264146][ T8063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.271876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.280160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.289483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.298266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.310442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.319144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.329723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.338519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.349263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.377394][ T8054] device veth0_macvtap entered promiscuous mode [ 271.388718][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.397849][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.406910][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.418119][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.427535][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.449284][ T8056] device veth0_macvtap entered promiscuous mode [ 271.459457][ T8054] device veth1_macvtap entered promiscuous mode [ 271.470944][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.480635][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 09:17:39 executing program 0: getcwd(&(0x7f0000000040)=""/71, 0x47) syz_open_procfs(0x0, &(0x7f0000000040)) [ 271.502343][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.522538][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.530112][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.552027][ T8056] device veth1_macvtap entered promiscuous mode [ 271.565862][ T8058] device veth0_macvtap entered promiscuous mode [ 271.583310][ T8067] 8021q: adding VLAN 0 to HW filter on device batadv0 09:17:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) [ 271.597852][ T8054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.620834][ T8054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.640748][ T8054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.655734][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.685606][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.694888][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 09:17:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, 0x0) getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f00000002c0)=0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) socket$kcm(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000500)="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", 0x1000, 0x0) keyctl$unlink(0x9, r1, 0x0) [ 271.707327][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.726054][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.756859][ T8056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.769730][ T8056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.780714][ T8056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.793003][ T8056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.805799][ T8115] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 271.806205][ T8056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.833612][ T8056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.847215][ T8056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.859180][ T8056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.876620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.885390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.894940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.903935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.913081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.921535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.932890][ T8058] device veth1_macvtap entered promiscuous mode [ 271.943646][ T8054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.954905][ T8054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.967310][ T8054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.978021][ T8054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.989146][ T8054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.003168][ T8063] device veth0_vlan entered promiscuous mode [ 272.014544][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.026171][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.036992][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.047693][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.057679][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.068461][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.080059][ T8058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.087885][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.097412][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.106894][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.115281][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.124384][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.133587][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.144852][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.152693][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.171268][ T8063] device veth1_vlan entered promiscuous mode [ 272.179141][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.190414][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.202665][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.213606][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.223640][ T8058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.234797][ T8058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.245981][ T8058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.262184][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.270666][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.279773][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.288932][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.298858][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.339765][ T8067] device veth0_vlan entered promiscuous mode [ 272.356828][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.367711][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.376799][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.386302][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.395820][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.405808][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.414208][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.424024][ T8063] device veth0_macvtap entered promiscuous mode [ 272.437698][ T8067] device veth1_vlan entered promiscuous mode [ 272.457065][ T8063] device veth1_macvtap entered promiscuous mode [ 272.496165][ T8063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.510716][ T8063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.521015][ T8063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.533016][ T8063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:17:40 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='q\x05\x00\x00\x00\xdd\x035I\xa6\xc0\x10$\xabb\x00\x00\x00\x00\x00\x00\x01\xcb/S\xdc\xdd\x0e\a\x00\x005+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8aC\x96\x8c\xd0\xe6\x83\xaaw\xaa\x93\xea\xa6\xcf \x8e\xa3]\xfe\x91u\x1d\x90\xa0Z\\Y\xc4dl\xfd|o\xde\x9e\xa5\x93h\x84\x8a\xd0\xce\xff\x80\xf3/\x16u\x15\x03\xfb\xc1$\x0f\xa6[d\xd9EC\xd6~-\xcd\tey\xa0\xa8\xd7\x88\xd2{vf5\xeaX\r\xea\xb1\x1d(xb\xe80\xa5\x8e\x97Mc\x17\xb4f\xb2\xeej)\xb4\xb5\xa8\x05\\f9v\x9e\xd8\x9fT\xf4\xafD\xbb\x96\xfe\xd2\f\xb1\x12\xe6\xa5n\x1e\x90r1G\x110\x99\x18\xee@\xb1F', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 272.543329][ T8063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.554271][ T8063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.565444][ T8063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.576218][ T8063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.587918][ T8063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.616054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.652834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.661176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.671304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.679680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.698755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:17:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/255, 0xff}], 0x1, 0x700) r1 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x4, 0x222000) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) [ 272.709841][ T8063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.721465][ T8063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.735439][ T8063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.746960][ T8063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:17:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/255, 0xff}], 0x1, 0x700) r1 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x4, 0x222000) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) [ 272.776839][ T8063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.792463][ T8063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.806048][ T8063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.831739][ T8063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.843694][ T8063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.856478][ T8067] device veth0_macvtap entered promiscuous mode [ 272.873200][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:17:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 272.893947][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.915430][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.925132][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.954792][ T8067] device veth1_macvtap entered promiscuous mode [ 272.968728][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.000928][ T8067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.031381][ T8067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.045102][ T8067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.056981][ T8067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.071142][ T8067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.081627][ T8067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.095125][ T8067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.106388][ T8067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.119039][ T8067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.130702][ T8067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.142659][ T8067] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.155229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.164329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.177116][ T8067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.189515][ T8067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.199832][ T8067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.210690][ T8067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.220682][ T8067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.231515][ T8067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.241565][ T8067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.252326][ T8067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.262788][ T8067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.273542][ T8067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.285195][ T8067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.299757][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.309689][ T8073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:17:41 executing program 1: 09:17:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:17:41 executing program 3: 09:17:41 executing program 4: 09:17:41 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=""/5, 0x20000, 0x1000, 0x0, 0x1}, 0x20) 09:17:41 executing program 3: 09:17:41 executing program 1: 09:17:41 executing program 0: 09:17:41 executing program 5: 09:17:41 executing program 1: 09:17:41 executing program 3: 09:17:41 executing program 0: 09:17:41 executing program 4: 09:17:41 executing program 2: 09:17:41 executing program 5: 09:17:42 executing program 1: 09:17:42 executing program 0: 09:17:42 executing program 2: 09:17:42 executing program 3: 09:17:42 executing program 5: 09:17:42 executing program 4: 09:17:42 executing program 0: 09:17:42 executing program 1: 09:17:42 executing program 3: 09:17:42 executing program 4: 09:17:42 executing program 2: 09:17:42 executing program 5: 09:17:42 executing program 1: 09:17:42 executing program 0: 09:17:42 executing program 3: 09:17:42 executing program 4: 09:17:42 executing program 2: 09:17:42 executing program 5: 09:17:42 executing program 1: 09:17:42 executing program 0: 09:17:43 executing program 4: 09:17:43 executing program 2: 09:17:43 executing program 3: 09:17:43 executing program 5: 09:17:43 executing program 1: 09:17:43 executing program 0: 09:17:43 executing program 4: 09:17:43 executing program 3: 09:17:43 executing program 2: 09:17:43 executing program 5: 09:17:43 executing program 1: 09:17:43 executing program 2: 09:17:43 executing program 0: 09:17:43 executing program 3: 09:17:43 executing program 4: 09:17:43 executing program 5: 09:17:43 executing program 1: 09:17:43 executing program 2: 09:17:43 executing program 3: 09:17:43 executing program 0: 09:17:43 executing program 5: 09:17:43 executing program 4: 09:17:44 executing program 5: 09:17:44 executing program 1: 09:17:44 executing program 3: 09:17:44 executing program 0: 09:17:44 executing program 2: 09:17:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, 0x0, 0x0) 09:17:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x5}]}, 0x18}}, 0x0) 09:17:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 09:17:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:17:44 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x45a102, 0x0) io_submit(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) r3 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x0, @broadcast}, 0x44, 0x0, 0x2, 0x46a}) r4 = socket$inet6(0xa, 0x3, 0x100000001) r5 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x4000000000010046) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x10001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}, 0x1c) sendmmsg(r4, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000080), 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) creat(&(0x7f0000000240)='./bus\x00', 0x0) 09:17:44 executing program 0: 09:17:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x180) r3 = gettid() rt_sigqueueinfo(r3, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x4}) 09:17:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000003e40)) 09:17:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f00000003c0)=""/160) pipe(0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000800ac14140008000400"], 0x3}}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000540)) sendmsg$TIPC_NL_BEARER_ENABLE(r2, 0x0, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r6) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:17:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x7, 0x0, 0x0, {{}, {0x0, 0x3}}}, 0x1c}}, 0x0) 09:17:44 executing program 2: unshare(0x2000400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x3, r0, &(0x7f0000c85000)={0x10002000}) 09:17:44 executing program 3: unshare(0x2000400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 09:17:44 executing program 5: unshare(0x2000400) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0xfffffff8) 09:17:44 executing program 4: socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @random="037ad8e7de85"}, 0x0, {0x2, 0x0, @local}}) 09:17:44 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) 09:17:45 executing program 0: unshare(0x2000400) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r0, 0x0) 09:17:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b04000200000000000000800000", @ANYRES32, @ANYBLOB="c9fa0000fffffeff1800120008000100736974000c00020008000100", @ANYRES32=r4], 0x38}}, 0x0) 09:17:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 09:17:45 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) 09:17:45 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) 09:17:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) 09:17:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="6500000000000000000001fdff00000010000141000000000017000000000000000069623a765e6574d87c61a9f9742ccd148d04f673"], 0x3c}}, 0x0) 09:17:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x0, @local}, 0x80) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) open(0x0, 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(&(0x7f0000000440)='\x00', 0x0) 09:17:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x180) r3 = gettid() rt_sigqueueinfo(r3, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) 09:17:45 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x2, &(0x7f00000000c0), 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 09:17:45 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 09:17:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:17:45 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x8000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, 0x0, 0x0) recvmsg(r2, 0x0, 0x12002) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='memory.current\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:17:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) [ 278.164647][ C0] hrtimer: interrupt took 25116 ns 09:17:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:46 executing program 5: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) gettid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r3, 0x0, 0x2, &(0x7f0000001800)=':\x00'}, 0x30) openat$cgroup_procs(r3, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = gettid() perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r5, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="180200c1b93bb0382cf60939dee4000000000000000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xfffffffffffffce1, &(0x7f000062b000)=""/4096, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff6c}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x9b5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:17:46 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @local, 0x6}, 0x80, 0x0}, 0x20004040) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10000000438800000000000000ca1b4e0906a6bd7c683872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 09:17:46 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x8000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, 0x0, 0x0) recvmsg(r2, 0x0, 0x12002) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='memory.current\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:17:46 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) close(r1) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:17:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) [ 278.536827][ T8472] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 09:17:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 278.741767][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 278.747554][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:17:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:46 executing program 5: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) gettid() r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r3, 0x0, 0x2, &(0x7f0000001800)=':\x00'}, 0x30) openat$cgroup_procs(r3, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = gettid() perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480), 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r5, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="180200c1b93bb0382cf60939dee4000000000000000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xfffffffffffffce1, &(0x7f000062b000)=""/4096, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff6c}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x9b5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) 09:17:46 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') 09:17:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) [ 279.213822][ T8507] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 09:17:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:47 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:17:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:47 executing program 5: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) socket$kcm(0x29, 0x2, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0x2, &(0x7f0000001800)=':\x00'}, 0x30) openat$cgroup_procs(r2, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x8, 0x7, 0x2, 0x5, 0x0, 0x2, 0x751f5ddaa7345408, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x78b}, 0x80, 0x100, 0x0, 0x8, 0x0, 0x23}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) r6 = gettid() perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r5, &(0x7f0000000480)=r6, 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180200c1b93bb0382cf60939dee4000000000000000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r7}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r8 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x9b5) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 09:17:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 279.686694][ T8536] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 09:17:47 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:17:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 279.799018][ T8544] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 09:17:47 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"/903], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xa0008000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac14141ae0", 0x0, 0x9, 0xfc, 0x720e0000}, 0x28) 09:17:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:47 executing program 5: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) socket$kcm(0x29, 0x2, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0x2, &(0x7f0000001800)=':\x00'}, 0x30) openat$cgroup_procs(r2, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x8, 0x7, 0x2, 0x5, 0x0, 0x2, 0x751f5ddaa7345408, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x78b}, 0x80, 0x100, 0x0, 0x8, 0x0, 0x23}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) r6 = gettid() perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r5, &(0x7f0000000480)=r6, 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180200c1b93bb0382cf60939dee4000000000000000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r7}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r8 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x9b5) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 09:17:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:47 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"/903], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xa0008000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac14141ae0", 0x0, 0x9, 0xfc, 0x720e0000}, 0x28) 09:17:47 executing program 3: [ 280.201232][ T8564] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.5'. 09:17:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') 09:17:48 executing program 2: 09:17:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:48 executing program 5: 09:17:48 executing program 3: 09:17:48 executing program 2: 09:17:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:48 executing program 3: 09:17:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:48 executing program 5: 09:17:48 executing program 3: 09:17:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') 09:17:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:48 executing program 2: 09:17:49 executing program 2: 09:17:49 executing program 5: 09:17:49 executing program 3: 09:17:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:49 executing program 2: 09:17:49 executing program 3: 09:17:49 executing program 5: 09:17:49 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:49 executing program 2: 09:17:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') 09:17:49 executing program 3: 09:17:50 executing program 5: 09:17:50 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0x39e1}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRES16], 0xfffffe04) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:17:50 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001a00010400000000000010000af000ff08000400e7ffffff07001c0000000002659adfa34d4fb607405ff79df3a11df1cd63f76c3e66025f640cfe7bef172e7812f437b2e86e6033d9a0e88896800ac994dcaa4b6260da53f0c3a5a8e436055b6c58d398ff07725c28d65a7611a0c98a1d4bbe97ddae7a881367b753eb0490e7e031301f8798ac246059e51c300b6f8db5a60f26e25f31d67c03f436c502749d2096b50823e13a8ec5a895c4ea0499b8b3005a457ad0fb475699ae1a1803f38461bbcc684334a9962f6cf596f4d8c37f567e25b2811f9742103141eed54168402d0584459981ac4f5a54d867605a68"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x34e93bd6e724093, 0x0) 09:17:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:50 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) close(r1) 09:17:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x98}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 282.430365][ T8652] netlink: 'syz-executor.3': attribute type 28 has an invalid length. [ 282.470948][ T8655] netlink: 'syz-executor.3': attribute type 28 has an invalid length. 09:17:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d2f09ff060000000000001c00"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000290001efc22bd500402e237402151991", @ANYRES32=r1, @ANYBLOB="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"], 0x24}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 09:17:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:50 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = gettid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b80)={r1, r2, 0x0, 0x0, 0x0}, 0x30) 09:17:50 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f900"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:51 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000400)=ANY=[@ANYBLOB=']'], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x4480b, 0x0) 09:17:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:17:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) close(r1) 09:17:51 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:51 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r5, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) r8 = dup(0xffffffffffffffff) sendfile(r8, 0xffffffffffffffff, 0x0, 0x8000fffffffe) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r3, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db02da7f4db", 0x20, 0x80000001, 0x0, 0x1, r4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f00000006c0)="1229cf05c48ce51af974873991873caa619b9869abb44e7424679d729523913c83481c822b9f47d340be499f4947b16f61878e5d4faa91571cdb48e21c1ff772d5dde9512448283915c9c50729fb98f9125a6dcbc7391f14a71aa5c94eee7ceb1b8d52ee0e928482a7408826e67a3bbef4bec9c5d307befd3507bb5a78c3", 0x7e, 0x1f, 0x0, 0x1, r8}]) r9 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(r10, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r9, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r11, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r11, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r12, &(0x7f0000000380)=""/87, 0x18) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x5, 0x0, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x3, r11, &(0x7f0000000200)="8e676310fbff1eda487cfe1de10a58f372155fc93b2eae737edf63c2e602cf93ab38ad50707e52b28ec7b3232b9408c05a39d7353907fc9cc0a3025e4cdbbb9b5ac9a86969ddc5a9e94c9a4463a7ebc9c9", 0x51, 0x1324ded, 0x0, 0x2, r12}]) r13 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r13, &(0x7f0000000380)=""/87, 0x18) 09:17:51 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000000), 0x10) 09:17:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 283.461745][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 283.467566][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 283.622432][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 283.628209][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:17:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) close(r1) 09:17:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f900"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:52 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x0, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74ef"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r6}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 09:17:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000070603000000000000000000080000000500010007000000"], 0x1c}}, 0x0) 09:17:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:52 executing program 5: socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x6) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x80000, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x220380, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r5, &(0x7f0000000080)="030400306c00573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) r8 = dup(0xffffffffffffffff) sendfile(r8, 0xffffffffffffffff, 0x0, 0x8000fffffffe) io_submit(0x0, 0x2, &(0x7f00000007c0)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x1ff, r3, &(0x7f00000001c0)="69287e20999b5ab68bbefcc4a18e09cf30bf87f94392a98344fe2db02da7f4db", 0x20, 0x80000001, 0x0, 0x1, r4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f00000006c0)="1229cf05c48ce51af974873991873caa619b9869abb44e7424679d729523913c83481c822b9f47d340be499f4947b16f61878e5d4faa91571cdb48e21c1ff772d5dde9512448283915c9c50729fb98f9125a6dcbc7391f14a71aa5c94eee7ceb1b8d52ee0e928482a7408826e67a3bbef4bec9c5d307befd3507bb5a78c3", 0x7e, 0x1f, 0x0, 0x1, r8}]) r9 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$unix(r10, &(0x7f0000002680)=[{0x0, 0x0, 0x0}], 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r9, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0xfffffffffffffff7}}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r11 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r11, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r11, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r11, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r12, &(0x7f0000000380)=""/87, 0x18) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x5, 0x0, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x3, r11, &(0x7f0000000200)="8e676310fbff1eda487cfe1de10a58f372155fc93b2eae737edf63c2e602cf93ab38ad50707e52b28ec7b3232b9408c05a39d7353907fc9cc0a3025e4cdbbb9b5ac9a86969ddc5a9e94c9a4463a7ebc9c9", 0x51, 0x1324ded, 0x0, 0x2, r12}]) r13 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r13, &(0x7f0000000380)=""/87, 0x18) [ 284.573652][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.581431][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:17:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x161) openat$cgroup(r6, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 09:17:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) [ 284.667391][ T8743] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 284.705541][ T8757] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 09:17:52 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x0, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74ef"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r6}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 09:17:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:52 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x0, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74ef"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r6}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 09:17:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x161) openat$cgroup(r6, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 284.981786][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 284.987583][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:17:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 285.061790][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 285.067579][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 285.073712][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.115455][ T8765] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:17:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 285.286357][ T8771] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:17:53 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x0, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74ef"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r6}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) [ 285.327913][ T8771] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.461808][ T8771] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 285.543606][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 285.549475][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 285.701761][ C1] protocol 88fb is buggy, dev hsr_slave_0 09:17:53 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x0, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74ef"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r6}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 09:17:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:53 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x0, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74ef"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r6}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 09:17:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r7 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r6, 0x161) openat$cgroup(r6, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:53 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x0, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74ef"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r6}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 09:17:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 286.007002][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.071424][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:17:53 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x0, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74ef"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r6}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 09:17:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:54 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x0, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74ef"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r6}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) [ 286.275238][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.312842][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:17:54 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6}, 0xff11) 09:17:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 286.483239][ T8823] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.552930][ T8838] TCP: TCP_TX_DELAY enabled 09:17:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:54 executing program 3: mknod$loop(0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) ptrace$setopts(0xffffffffffffffff, 0x0, 0xc0000000, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xeefffdef) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x47}, 0xff11) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) [ 286.670217][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:17:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) ftruncate(r1, 0x800) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xffffffff) 09:17:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f0000000b00)) 09:17:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x20}}, 0x0) [ 287.162284][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 287.162375][ T27] audit: type=1804 audit(1581067074.913:31): pid=8871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir148704490/syzkaller.j6Lfqo/29/file0/bus" dev="loop5" ino=22 res=1 [ 287.162892][ T8871] attempt to access beyond end of device 09:17:55 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x40, 0x2, &(0x7f0000000740)={0x40, 0x2}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r5, 0x400, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b06"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r6, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r7}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 09:17:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:55 executing program 3: [ 287.320157][ T8871] loop5: rw=2049, want=761, limit=63 09:17:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 287.502029][ T8887] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:17:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 287.551085][ T8887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.589944][ T8887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.647965][ T27] audit: type=1804 audit(1581067075.393:32): pid=8896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir148704490/syzkaller.j6Lfqo/29/file0/bus" dev="loop5" ino=22 res=1 09:17:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:55 executing program 3: 09:17:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) ftruncate(r1, 0x800) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xffffffff) [ 287.762789][ T27] audit: type=1800 audit(1581067075.433:33): pid=8871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file1" dev="loop5" ino=23 res=0 09:17:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 287.847901][ T567] attempt to access beyond end of device [ 287.854793][ T567] loop5: rw=1, want=78, limit=63 [ 287.860514][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 287.865176][ T567] Buffer I/O error on dev loop5, logical block 77, lost async page write [ 287.881451][ T567] attempt to access beyond end of device 09:17:55 executing program 3: [ 287.892509][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.900072][ T567] loop5: rw=1, want=79, limit=63 [ 287.906619][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.915009][ T567] Buffer I/O error on dev loop5, logical block 78, lost async page write [ 287.958631][ T567] attempt to access beyond end of device [ 287.976410][ T567] loop5: rw=1, want=80, limit=63 [ 287.992314][ T567] Buffer I/O error on dev loop5, logical block 79, lost async page write 09:17:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 288.027112][ T567] attempt to access beyond end of device [ 288.044971][ T567] loop5: rw=1, want=81, limit=63 [ 288.049949][ T567] Buffer I/O error on dev loop5, logical block 80, lost async page write 09:17:55 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x40, 0x2, &(0x7f0000000740)={0x40, 0x2}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r5, 0x400, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b06"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r6, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r7}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 09:17:55 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x40, 0x2, &(0x7f0000000740)={0x40, 0x2}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r5, 0x400, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b06"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r6, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r7}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) [ 288.090091][ T567] attempt to access beyond end of device [ 288.100783][ T567] loop5: rw=1, want=130, limit=63 [ 288.135337][ T567] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 288.144494][ T567] attempt to access beyond end of device [ 288.150284][ T567] loop5: rw=1, want=131, limit=63 [ 288.182910][ T567] Buffer I/O error on dev loop5, logical block 130, lost async page write [ 288.201996][ T567] attempt to access beyond end of device [ 288.221501][ T567] loop5: rw=1, want=132, limit=63 09:17:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 288.248456][ T567] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 288.277489][ T567] attempt to access beyond end of device [ 288.291393][ T567] loop5: rw=1, want=133, limit=63 09:17:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 288.315004][ T567] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 288.357549][ T567] attempt to access beyond end of device [ 288.391494][ T567] loop5: rw=1, want=142, limit=63 [ 288.409233][ T567] Buffer I/O error on dev loop5, logical block 141, lost async page write [ 288.453411][ T567] attempt to access beyond end of device [ 288.469371][ T567] loop5: rw=1, want=143, limit=63 [ 288.475046][ T567] Buffer I/O error on dev loop5, logical block 142, lost async page write [ 288.484768][ T567] attempt to access beyond end of device [ 288.490705][ T567] loop5: rw=1, want=144, limit=63 [ 288.496266][ T567] attempt to access beyond end of device [ 288.502423][ T567] loop5: rw=1, want=145, limit=63 [ 288.507593][ T567] attempt to access beyond end of device [ 288.519868][ T567] loop5: rw=1, want=153, limit=63 [ 288.521187][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.525892][ T567] attempt to access beyond end of device [ 288.542526][ T567] loop5: rw=1, want=182, limit=63 [ 288.547720][ T567] attempt to access beyond end of device 09:17:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 288.557897][ T567] loop5: rw=1, want=183, limit=63 [ 288.564380][ T567] attempt to access beyond end of device [ 288.577680][ T567] loop5: rw=1, want=184, limit=63 [ 288.578059][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.587852][ T567] attempt to access beyond end of device [ 288.596551][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.604955][ T567] loop5: rw=1, want=185, limit=63 [ 288.616310][ T567] attempt to access beyond end of device [ 288.627496][ T567] loop5: rw=1, want=206, limit=63 [ 288.670818][ T567] attempt to access beyond end of device [ 288.705088][ T567] loop5: rw=1, want=207, limit=63 [ 288.732019][ T567] attempt to access beyond end of device [ 288.748008][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.757749][ T567] loop5: rw=1, want=208, limit=63 [ 288.775251][ T567] attempt to access beyond end of device [ 288.786601][ T567] loop5: rw=1, want=209, limit=63 [ 288.795313][ T567] attempt to access beyond end of device [ 288.801043][ T567] loop5: rw=1, want=258, limit=63 [ 288.807858][ T567] attempt to access beyond end of device [ 288.809205][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.817144][ T567] loop5: rw=1, want=259, limit=63 [ 288.839593][ T567] attempt to access beyond end of device [ 288.847677][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.850975][ T567] loop5: rw=1, want=260, limit=63 [ 288.866073][ T567] attempt to access beyond end of device [ 288.876640][ T567] loop5: rw=1, want=261, limit=63 [ 288.892088][ T567] attempt to access beyond end of device [ 288.900015][ T567] loop5: rw=1, want=270, limit=63 [ 288.909755][ T567] attempt to access beyond end of device [ 288.916818][ T567] loop5: rw=1, want=271, limit=63 [ 288.922366][ T567] attempt to access beyond end of device [ 288.933853][ T567] loop5: rw=1, want=272, limit=63 [ 288.945609][ T567] attempt to access beyond end of device [ 288.955534][ T567] loop5: rw=1, want=273, limit=63 [ 288.962175][ T567] attempt to access beyond end of device [ 288.967990][ T567] loop5: rw=1, want=753, limit=63 [ 288.976861][ T567] attempt to access beyond end of device [ 288.983005][ T567] loop5: rw=1, want=754, limit=63 [ 288.988197][ T567] attempt to access beyond end of device 09:17:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 288.997826][ T567] loop5: rw=1, want=755, limit=63 [ 289.003554][ T567] attempt to access beyond end of device [ 289.009340][ T567] loop5: rw=1, want=756, limit=63 [ 289.017811][ T567] attempt to access beyond end of device [ 289.024606][ T567] loop5: rw=1, want=757, limit=63 09:17:56 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x40, 0x2, &(0x7f0000000740)={0x40, 0x2}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r5, 0x400, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b06"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r6, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r7}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) [ 289.053953][ T567] attempt to access beyond end of device [ 289.060783][ T567] loop5: rw=1, want=762, limit=63 [ 289.077331][ T567] attempt to access beyond end of device [ 289.089669][ T567] loop5: rw=1, want=763, limit=63 [ 289.100392][ T567] attempt to access beyond end of device [ 289.115345][ T567] loop5: rw=1, want=764, limit=63 [ 289.127916][ T567] attempt to access beyond end of device [ 289.142563][ T567] loop5: rw=1, want=765, limit=63 [ 289.168812][ T567] attempt to access beyond end of device [ 289.184941][ T567] loop5: rw=1, want=2821, limit=63 [ 289.213070][ T567] attempt to access beyond end of device [ 289.242280][ T567] loop5: rw=1, want=4334, limit=63 [ 289.262219][ T567] attempt to access beyond end of device [ 289.281465][ T567] loop5: rw=1, want=4341, limit=63 [ 289.282051][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.329384][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.337519][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.525243][ T27] audit: type=1804 audit(1581067077.273:34): pid=8955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir148704490/syzkaller.j6Lfqo/30/file0/bus" dev="loop5" ino=24 res=1 [ 289.535083][ T8955] attempt to access beyond end of device [ 289.559000][ T8955] loop5: rw=2049, want=3045, limit=63 09:17:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) ftruncate(r1, 0x800) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xffffffff) 09:17:57 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x40, 0x2, &(0x7f0000000740)={0x40, 0x2}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r5, 0x400, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b06"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r6, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r7}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 09:17:57 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x18981, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36"], 0x3b) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(0x0, 0x40, 0x2, &(0x7f0000000740)={0x40, 0x2}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r5, 0x400, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b06"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r6, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r7}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 09:17:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 289.690208][ T567] attempt to access beyond end of device [ 289.699840][ T567] loop5: rw=1, want=78, limit=63 [ 289.713230][ T567] attempt to access beyond end of device [ 289.730418][ T567] loop5: rw=1, want=79, limit=63 [ 289.751105][ T567] attempt to access beyond end of device [ 289.767924][ T567] loop5: rw=1, want=80, limit=63 09:17:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1b, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b858"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 289.794241][ T567] attempt to access beyond end of device [ 289.813611][ T567] loop5: rw=1, want=81, limit=63 [ 289.831433][ T567] attempt to access beyond end of device [ 289.845505][ T567] loop5: rw=1, want=130, limit=63 [ 289.884320][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.904944][ T567] attempt to access beyond end of device [ 289.910790][ T567] loop5: rw=1, want=131, limit=63 09:17:57 executing program 2: 09:17:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1b, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b858"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 289.950623][ T567] attempt to access beyond end of device [ 289.963106][ T567] loop5: rw=1, want=132, limit=63 [ 289.982077][ T567] attempt to access beyond end of device [ 289.991205][ T567] loop5: rw=1, want=133, limit=63 [ 290.015337][ T567] attempt to access beyond end of device [ 290.019646][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.021005][ T567] loop5: rw=1, want=142, limit=63 [ 290.021027][ T567] attempt to access beyond end of device [ 290.112791][ T8965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.115404][ T567] loop5: rw=1, want=143, limit=63 [ 290.164882][ T567] attempt to access beyond end of device [ 290.173658][ T567] loop5: rw=1, want=144, limit=63 [ 290.178806][ T567] attempt to access beyond end of device [ 290.187308][ T567] loop5: rw=1, want=145, limit=63 [ 290.204088][ T567] attempt to access beyond end of device [ 290.209821][ T567] loop5: rw=1, want=153, limit=63 09:17:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1b, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b858"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 290.226943][ T567] attempt to access beyond end of device [ 290.237860][ T567] loop5: rw=1, want=182, limit=63 [ 290.245116][ T567] attempt to access beyond end of device [ 290.250826][ T567] loop5: rw=1, want=183, limit=63 [ 290.257676][ T567] attempt to access beyond end of device [ 290.295080][ T567] loop5: rw=1, want=184, limit=63 [ 290.307582][ T567] attempt to access beyond end of device [ 290.320237][ T567] loop5: rw=1, want=185, limit=63 09:17:58 executing program 2: [ 290.343406][ T567] attempt to access beyond end of device [ 290.345149][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.349356][ T567] loop5: rw=1, want=206, limit=63 [ 290.390891][ T567] attempt to access beyond end of device [ 290.438254][ T567] loop5: rw=1, want=207, limit=63 [ 290.448533][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.459125][ T567] attempt to access beyond end of device [ 290.469446][ T567] loop5: rw=1, want=208, limit=63 [ 290.477954][ T567] attempt to access beyond end of device [ 290.486233][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.488085][ T567] loop5: rw=1, want=209, limit=63 [ 290.511791][ T567] attempt to access beyond end of device [ 290.519746][ T567] loop5: rw=1, want=258, limit=63 [ 290.525988][ T567] attempt to access beyond end of device [ 290.532043][ T567] loop5: rw=1, want=259, limit=63 [ 290.537207][ T567] attempt to access beyond end of device [ 290.543639][ T567] loop5: rw=1, want=260, limit=63 [ 290.549351][ T567] attempt to access beyond end of device [ 290.555512][ T567] loop5: rw=1, want=261, limit=63 [ 290.560792][ T567] attempt to access beyond end of device [ 290.568046][ T567] loop5: rw=1, want=270, limit=63 [ 290.573436][ T567] attempt to access beyond end of device [ 290.588462][ T567] loop5: rw=1, want=271, limit=63 [ 290.595036][ T567] attempt to access beyond end of device [ 290.607775][ T567] loop5: rw=1, want=272, limit=63 [ 290.625040][ T567] attempt to access beyond end of device [ 290.634772][ T567] loop5: rw=1, want=273, limit=63 [ 290.644593][ T567] attempt to access beyond end of device [ 290.650316][ T567] loop5: rw=1, want=2321, limit=63 [ 290.659254][ T567] attempt to access beyond end of device [ 290.666610][ T567] loop5: rw=1, want=3041, limit=63 [ 290.677273][ T567] attempt to access beyond end of device [ 290.683446][ T567] loop5: rw=1, want=4334, limit=63 [ 290.879564][ T27] audit: type=1804 audit(1581067078.623:35): pid=8997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir148704490/syzkaller.j6Lfqo/31/file0/bus" dev="loop5" ino=26 res=1 [ 290.887242][ T8997] attempt to access beyond end of device [ 290.910781][ T8997] loop5: rw=2049, want=2373, limit=63 09:17:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) ftruncate(r1, 0x800) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xffffffff) 09:17:58 executing program 2: 09:17:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c1242"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:58 executing program 3: 09:17:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:17:58 executing program 2: [ 291.055353][ T8143] attempt to access beyond end of device [ 291.061162][ T8143] loop5: rw=1, want=78, limit=63 [ 291.066685][ T8143] attempt to access beyond end of device [ 291.081735][ T8143] loop5: rw=1, want=79, limit=63 [ 291.086779][ T8143] attempt to access beyond end of device 09:17:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:58 executing program 3: [ 291.115320][ T8143] loop5: rw=1, want=80, limit=63 [ 291.120484][ T8143] attempt to access beyond end of device [ 291.138830][ T8143] loop5: rw=1, want=81, limit=63 [ 291.157900][ T8143] attempt to access beyond end of device 09:17:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c1242"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 291.232378][ T8143] loop5: rw=1, want=130, limit=63 [ 291.246581][ T8143] attempt to access beyond end of device [ 291.260413][ T8143] loop5: rw=1, want=131, limit=63 [ 291.287412][ T8143] attempt to access beyond end of device [ 291.322860][ T8143] loop5: rw=1, want=132, limit=63 09:17:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:59 executing program 2: [ 291.351545][ T8143] attempt to access beyond end of device [ 291.371626][ T8143] loop5: rw=1, want=133, limit=63 [ 291.389276][ T8143] attempt to access beyond end of device [ 291.400555][ T8143] loop5: rw=1, want=142, limit=63 [ 291.421660][ T8143] attempt to access beyond end of device [ 291.431937][ T8143] loop5: rw=1, want=143, limit=63 [ 291.443986][ T8143] attempt to access beyond end of device [ 291.455228][ T8143] loop5: rw=1, want=144, limit=63 [ 291.468231][ T8143] attempt to access beyond end of device [ 291.482105][ T8143] loop5: rw=1, want=145, limit=63 [ 291.491858][ T8143] attempt to access beyond end of device [ 291.508312][ T8143] loop5: rw=1, want=153, limit=63 [ 291.538599][ T8143] attempt to access beyond end of device [ 291.559856][ T8143] loop5: rw=1, want=182, limit=63 [ 291.579212][ T8143] attempt to access beyond end of device [ 291.599166][ T8143] loop5: rw=1, want=183, limit=63 [ 291.605178][ T8143] attempt to access beyond end of device [ 291.616595][ T8143] loop5: rw=1, want=184, limit=63 [ 291.622798][ T8143] attempt to access beyond end of device [ 291.628604][ T8143] loop5: rw=1, want=185, limit=63 [ 291.638341][ T8143] attempt to access beyond end of device [ 291.644309][ T8143] loop5: rw=1, want=206, limit=63 [ 291.649438][ T8143] attempt to access beyond end of device [ 291.658561][ T8143] loop5: rw=1, want=207, limit=63 [ 291.663769][ T8143] attempt to access beyond end of device [ 291.669583][ T8143] loop5: rw=1, want=208, limit=63 [ 291.677300][ T8143] attempt to access beyond end of device [ 291.683457][ T8143] loop5: rw=1, want=209, limit=63 [ 291.688600][ T8143] attempt to access beyond end of device [ 291.696996][ T8143] loop5: rw=1, want=258, limit=63 [ 291.702199][ T8143] attempt to access beyond end of device [ 291.708230][ T8143] loop5: rw=1, want=259, limit=63 [ 291.713433][ T8143] attempt to access beyond end of device [ 291.719165][ T8143] loop5: rw=1, want=260, limit=63 [ 291.725160][ T8143] attempt to access beyond end of device [ 291.731002][ T8143] loop5: rw=1, want=261, limit=63 [ 291.736200][ T8143] attempt to access beyond end of device [ 291.741945][ T8143] loop5: rw=1, want=270, limit=63 [ 291.748311][ T8143] attempt to access beyond end of device [ 291.754321][ T8143] loop5: rw=1, want=271, limit=63 [ 291.759540][ T8143] attempt to access beyond end of device [ 291.765475][ T8143] loop5: rw=1, want=272, limit=63 [ 291.770747][ T8143] attempt to access beyond end of device [ 291.779282][ T8143] loop5: rw=1, want=273, limit=63 [ 291.790715][ T8143] attempt to access beyond end of device [ 291.798909][ T8143] loop5: rw=1, want=2369, limit=63 [ 291.810532][ T8143] attempt to access beyond end of device [ 291.818716][ T8143] loop5: rw=1, want=4334, limit=63 [ 292.044772][ T27] audit: type=1804 audit(1581067079.793:36): pid=9031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir148704490/syzkaller.j6Lfqo/32/file0/bus" dev="loop5" ino=28 res=1 [ 292.047156][ T9031] attempt to access beyond end of device [ 292.079702][ T9031] loop5: rw=2049, want=3649, limit=63 09:17:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) ftruncate(r1, 0x800) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) 09:17:59 executing program 3: 09:17:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2f, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608d"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:17:59 executing program 2: 09:17:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:17:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) [ 292.179695][ T8143] attempt to access beyond end of device [ 292.187727][ T8143] loop5: rw=1, want=78, limit=63 [ 292.205931][ T8143] attempt to access beyond end of device 09:18:00 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:18:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2f, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 292.226994][ T8143] loop5: rw=1, want=79, limit=63 [ 292.245599][ T8143] attempt to access beyond end of device [ 292.267905][ T8143] loop5: rw=1, want=80, limit=63 [ 292.281372][ T8143] attempt to access beyond end of device 09:18:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) [ 292.367405][ T8143] loop5: rw=1, want=81, limit=63 [ 292.381526][ T8143] attempt to access beyond end of device [ 292.416581][ T8143] loop5: rw=1, want=130, limit=63 09:18:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 292.439715][ T8143] attempt to access beyond end of device [ 292.463353][ T8143] loop5: rw=1, want=131, limit=63 09:18:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2f, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 292.486729][ T8143] attempt to access beyond end of device [ 292.515837][ T8143] loop5: rw=1, want=132, limit=63 [ 292.529763][ T8143] attempt to access beyond end of device [ 292.535653][ T8143] loop5: rw=1, want=133, limit=63 [ 292.584775][ T8143] attempt to access beyond end of device [ 292.590463][ T8143] loop5: rw=1, want=142, limit=63 [ 292.665208][ T8143] attempt to access beyond end of device [ 292.687393][ T8143] loop5: rw=1, want=143, limit=63 [ 292.694020][ T8143] attempt to access beyond end of device [ 292.700149][ T8143] loop5: rw=1, want=144, limit=63 [ 292.706156][ T8143] attempt to access beyond end of device [ 292.712401][ T8143] loop5: rw=1, want=145, limit=63 [ 292.717625][ T8143] attempt to access beyond end of device [ 292.723821][ T8143] loop5: rw=1, want=153, limit=63 [ 292.729155][ T8143] attempt to access beyond end of device [ 292.735396][ T8143] loop5: rw=1, want=182, limit=63 [ 292.740534][ T8143] attempt to access beyond end of device [ 292.746686][ T8143] loop5: rw=1, want=183, limit=63 [ 292.751997][ T8143] attempt to access beyond end of device [ 292.758131][ T8143] loop5: rw=1, want=184, limit=63 [ 292.763589][ T8143] attempt to access beyond end of device [ 292.769320][ T8143] loop5: rw=1, want=185, limit=63 [ 292.775153][ T8143] attempt to access beyond end of device [ 292.781034][ T8143] loop5: rw=1, want=206, limit=63 [ 292.786503][ T8143] attempt to access beyond end of device [ 292.799792][ T8143] loop5: rw=1, want=207, limit=63 [ 292.810719][ T8143] attempt to access beyond end of device [ 292.823318][ T8143] loop5: rw=1, want=208, limit=63 [ 292.833974][ T8143] attempt to access beyond end of device [ 292.842198][ T8143] loop5: rw=1, want=209, limit=63 [ 292.847415][ T8143] attempt to access beyond end of device [ 292.853126][ T8143] loop5: rw=1, want=258, limit=63 [ 292.858396][ T8143] attempt to access beyond end of device [ 292.864089][ T8143] loop5: rw=1, want=259, limit=63 [ 292.869327][ T8143] attempt to access beyond end of device [ 292.875090][ T8143] loop5: rw=1, want=260, limit=63 [ 292.880993][ T8143] buffer_io_error: 104 callbacks suppressed [ 292.881059][ T8143] Buffer I/O error on dev loop5, logical block 259, lost async page write [ 292.896041][ T8143] attempt to access beyond end of device [ 292.901849][ T8143] loop5: rw=1, want=261, limit=63 [ 292.907035][ T8143] Buffer I/O error on dev loop5, logical block 260, lost async page write [ 292.916900][ T8143] attempt to access beyond end of device [ 292.922965][ T8143] loop5: rw=1, want=270, limit=63 [ 292.928014][ T8143] Buffer I/O error on dev loop5, logical block 269, lost async page write [ 292.936669][ T8143] attempt to access beyond end of device [ 292.943285][ T8143] loop5: rw=1, want=271, limit=63 [ 292.948357][ T8143] Buffer I/O error on dev loop5, logical block 270, lost async page write [ 292.956954][ T8143] attempt to access beyond end of device [ 292.963565][ T8143] loop5: rw=1, want=272, limit=63 [ 292.968587][ T8143] Buffer I/O error on dev loop5, logical block 271, lost async page write [ 292.977333][ T8143] attempt to access beyond end of device [ 292.983075][ T8143] loop5: rw=1, want=273, limit=63 [ 292.988198][ T8143] Buffer I/O error on dev loop5, logical block 272, lost async page write [ 293.003101][ T8143] attempt to access beyond end of device [ 293.008773][ T8143] loop5: rw=1, want=2337, limit=63 [ 293.018737][ T8143] attempt to access beyond end of device [ 293.025194][ T8143] loop5: rw=1, want=3641, limit=63 [ 293.031381][ T8143] attempt to access beyond end of device [ 293.037096][ T8143] loop5: rw=1, want=3642, limit=63 [ 293.042297][ T8143] Buffer I/O error on dev loop5, logical block 3641, lost async page write [ 293.050914][ T8143] attempt to access beyond end of device [ 293.057018][ T8143] loop5: rw=1, want=3643, limit=63 [ 293.062290][ T8143] Buffer I/O error on dev loop5, logical block 3642, lost async page write [ 293.071229][ T8143] attempt to access beyond end of device [ 293.077027][ T8143] loop5: rw=1, want=3644, limit=63 [ 293.082701][ T8143] Buffer I/O error on dev loop5, logical block 3643, lost async page write [ 293.091424][ T8143] attempt to access beyond end of device [ 293.097931][ T8143] loop5: rw=1, want=3645, limit=63 [ 293.103867][ T8143] Buffer I/O error on dev loop5, logical block 3644, lost async page write [ 293.112511][ T8143] attempt to access beyond end of device [ 293.118148][ T8143] loop5: rw=1, want=3650, limit=63 [ 293.123331][ T8143] attempt to access beyond end of device [ 293.129155][ T8143] loop5: rw=1, want=3651, limit=63 [ 293.135270][ T8143] attempt to access beyond end of device [ 293.141286][ T8143] loop5: rw=1, want=3652, limit=63 [ 293.146587][ T8143] attempt to access beyond end of device [ 293.152391][ T8143] loop5: rw=1, want=3653, limit=63 [ 293.158781][ T8143] attempt to access beyond end of device [ 293.164498][ T8143] loop5: rw=1, want=4334, limit=63 09:18:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) ftruncate(r1, 0x800) 09:18:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x5382, 0x0) 09:18:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) [ 293.345056][ T27] audit: type=1804 audit(1581067081.093:37): pid=9069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir148704490/syzkaller.j6Lfqo/33/file0/bus" dev="loop5" ino=30 res=1 09:18:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 293.457053][ T44] attempt to access beyond end of device [ 293.482904][ T44] loop5: rw=1, want=78, limit=63 [ 293.495042][ T44] attempt to access beyond end of device 09:18:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}], 0x30}}], 0x1, 0x0) [ 293.507603][ T44] loop5: rw=1, want=79, limit=63 [ 293.521020][ T44] attempt to access beyond end of device [ 293.533698][ T44] loop5: rw=1, want=80, limit=63 [ 293.545611][ T44] attempt to access beyond end of device 09:18:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) [ 293.566170][ T44] loop5: rw=1, want=81, limit=63 [ 293.579941][ T44] attempt to access beyond end of device [ 293.596880][ T44] loop5: rw=1, want=130, limit=63 09:18:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x32, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 293.629375][ T44] attempt to access beyond end of device [ 293.651025][ T44] loop5: rw=1, want=131, limit=63 [ 293.664926][ T44] attempt to access beyond end of device [ 293.686986][ T44] loop5: rw=1, want=132, limit=63 09:18:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 293.716087][ T44] attempt to access beyond end of device [ 293.739510][ T44] loop5: rw=1, want=133, limit=63 [ 293.751621][ T44] attempt to access beyond end of device 09:18:01 executing program 3: socket(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000800)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x14, r2, 0xc91add0bf888055b, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000084}, 0x0) getpid() mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0) [ 293.767559][ T44] loop5: rw=1, want=142, limit=63 [ 293.817399][ T44] attempt to access beyond end of device [ 293.833190][ T44] loop5: rw=1, want=143, limit=63 [ 293.841671][ T44] attempt to access beyond end of device [ 293.853646][ T44] loop5: rw=1, want=144, limit=63 [ 293.865810][ T44] attempt to access beyond end of device [ 293.934670][ T44] loop5: rw=1, want=145, limit=63 [ 293.939958][ T44] attempt to access beyond end of device [ 293.946384][ T44] loop5: rw=1, want=153, limit=63 [ 293.968048][ T44] attempt to access beyond end of device [ 293.974178][ T44] loop5: rw=1, want=182, limit=63 [ 293.981416][ T44] attempt to access beyond end of device [ 293.987753][ T44] loop5: rw=1, want=183, limit=63 [ 293.993381][ T44] attempt to access beyond end of device [ 293.999110][ T44] loop5: rw=1, want=184, limit=63 [ 294.004988][ T44] attempt to access beyond end of device [ 294.010690][ T44] loop5: rw=1, want=185, limit=63 [ 294.016168][ T44] attempt to access beyond end of device [ 294.023156][ T44] loop5: rw=1, want=206, limit=63 [ 294.030306][ T44] attempt to access beyond end of device [ 294.044305][ T44] loop5: rw=1, want=207, limit=63 [ 294.055086][ T44] attempt to access beyond end of device [ 294.062078][ T44] loop5: rw=1, want=208, limit=63 [ 294.069375][ T44] attempt to access beyond end of device [ 294.075590][ T44] loop5: rw=1, want=209, limit=63 [ 294.080760][ T44] attempt to access beyond end of device [ 294.087003][ T44] loop5: rw=1, want=258, limit=63 [ 294.093013][ T44] attempt to access beyond end of device [ 294.098907][ T44] loop5: rw=1, want=259, limit=63 [ 294.104412][ T44] attempt to access beyond end of device [ 294.110158][ T44] loop5: rw=1, want=260, limit=63 [ 294.115630][ T44] attempt to access beyond end of device [ 294.121662][ T44] loop5: rw=1, want=261, limit=63 [ 294.127101][ T44] attempt to access beyond end of device [ 294.134662][ T44] loop5: rw=1, want=270, limit=63 [ 294.139733][ T44] attempt to access beyond end of device [ 294.145710][ T44] loop5: rw=1, want=271, limit=63 [ 294.150756][ T44] attempt to access beyond end of device [ 294.156979][ T44] loop5: rw=1, want=272, limit=63 [ 294.162411][ T44] attempt to access beyond end of device [ 294.168090][ T44] loop5: rw=1, want=273, limit=63 [ 294.177899][ T44] attempt to access beyond end of device [ 294.183905][ T44] loop5: rw=1, want=2321, limit=63 [ 294.192353][ T44] attempt to access beyond end of device [ 294.199179][ T44] loop5: rw=1, want=2881, limit=63 [ 294.208328][ T44] attempt to access beyond end of device [ 294.214132][ T44] loop5: rw=1, want=4334, limit=63 [ 294.220444][ T44] attempt to access beyond end of device [ 294.226541][ T44] loop5: rw=1, want=2885, limit=63 09:18:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) 09:18:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x34, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup(0xffffffffffffffff, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 09:18:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup2(r3, r2) sendfile(r1, r0, 0x0, 0x7fff) [ 294.530200][ T392] attempt to access beyond end of device [ 294.541625][ T392] loop5: rw=1, want=78, limit=63 [ 294.554664][ T392] attempt to access beyond end of device [ 294.567278][ T392] loop5: rw=1, want=79, limit=63 09:18:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x34, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 294.589802][ T392] attempt to access beyond end of device [ 294.621985][ T392] loop5: rw=1, want=80, limit=63 09:18:02 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x28002, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) fchown(r0, 0x0, 0x0) [ 294.643284][ T392] attempt to access beyond end of device [ 294.666872][ T392] loop5: rw=1, want=81, limit=63 [ 294.701918][ T392] attempt to access beyond end of device [ 294.727232][ T392] loop5: rw=1, want=130, limit=63 [ 294.749776][ T392] attempt to access beyond end of device 09:18:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x34, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup2(r3, r2) sendfile(r1, r0, 0x0, 0x7fff) 09:18:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 294.786169][ T392] loop5: rw=1, want=131, limit=63 [ 294.797946][ T392] attempt to access beyond end of device [ 294.803770][ T392] loop5: rw=1, want=132, limit=63 [ 294.811539][ T392] attempt to access beyond end of device [ 294.820343][ T392] loop5: rw=1, want=133, limit=63 [ 294.849223][ T392] attempt to access beyond end of device [ 294.864234][ T392] loop5: rw=1, want=142, limit=63 [ 294.883358][ T392] attempt to access beyond end of device [ 294.924511][ T392] loop5: rw=1, want=143, limit=63 [ 294.931613][ T392] attempt to access beyond end of device [ 294.967265][ T392] loop5: rw=1, want=144, limit=63 [ 294.984066][ T392] attempt to access beyond end of device [ 295.004196][ T392] loop5: rw=1, want=145, limit=63 [ 295.009765][ T392] attempt to access beyond end of device [ 295.018580][ T392] loop5: rw=1, want=153, limit=63 [ 295.026166][ T392] attempt to access beyond end of device [ 295.034102][ T392] loop5: rw=1, want=182, limit=63 [ 295.039413][ T392] attempt to access beyond end of device [ 295.047416][ T392] loop5: rw=1, want=183, limit=63 [ 295.054603][ T392] attempt to access beyond end of device [ 295.060704][ T392] loop5: rw=1, want=184, limit=63 [ 295.068770][ T392] attempt to access beyond end of device [ 295.086030][ T392] loop5: rw=1, want=185, limit=63 [ 295.093030][ T392] attempt to access beyond end of device [ 295.098944][ T392] loop5: rw=1, want=206, limit=63 [ 295.107682][ T392] attempt to access beyond end of device [ 295.129774][ T392] loop5: rw=1, want=207, limit=63 [ 295.148168][ T392] attempt to access beyond end of device [ 295.155603][ T392] loop5: rw=1, want=208, limit=63 [ 295.160751][ T392] attempt to access beyond end of device [ 295.171515][ T392] loop5: rw=1, want=209, limit=63 [ 295.184701][ T392] attempt to access beyond end of device [ 295.190379][ T392] loop5: rw=1, want=258, limit=63 [ 295.195782][ T392] attempt to access beyond end of device [ 295.201430][ T392] loop5: rw=1, want=259, limit=63 [ 295.210475][ T392] attempt to access beyond end of device [ 295.216300][ T392] loop5: rw=1, want=260, limit=63 [ 295.221385][ T392] attempt to access beyond end of device [ 295.230115][ T392] loop5: rw=1, want=261, limit=63 [ 295.235395][ T392] attempt to access beyond end of device [ 295.241236][ T392] loop5: rw=1, want=270, limit=63 [ 295.249444][ T392] attempt to access beyond end of device [ 295.261764][ T392] loop5: rw=1, want=271, limit=63 [ 295.266964][ T392] attempt to access beyond end of device [ 295.275973][ T392] loop5: rw=1, want=272, limit=63 [ 295.281091][ T392] attempt to access beyond end of device [ 295.286785][ T392] loop5: rw=1, want=273, limit=63 [ 295.299261][ T392] attempt to access beyond end of device [ 295.305593][ T392] loop5: rw=1, want=2281, limit=63 [ 295.316736][ T392] attempt to access beyond end of device [ 295.322610][ T392] loop5: rw=1, want=2282, limit=63 [ 295.328055][ T392] attempt to access beyond end of device [ 295.337220][ T392] loop5: rw=1, want=2283, limit=63 [ 295.342578][ T392] attempt to access beyond end of device [ 295.348493][ T392] loop5: rw=1, want=2284, limit=63 [ 295.357019][ T392] attempt to access beyond end of device [ 295.363013][ T392] loop5: rw=1, want=2285, limit=63 [ 295.368397][ T392] attempt to access beyond end of device [ 295.377238][ T392] loop5: rw=1, want=2290, limit=63 [ 295.384966][ T392] attempt to access beyond end of device [ 295.390712][ T392] loop5: rw=1, want=2291, limit=63 [ 295.399046][ T392] attempt to access beyond end of device [ 295.405343][ T392] loop5: rw=1, want=2292, limit=63 [ 295.410498][ T392] attempt to access beyond end of device [ 295.426841][ T392] loop5: rw=1, want=2293, limit=63 [ 295.440908][ T392] attempt to access beyond end of device [ 295.459157][ T392] loop5: rw=1, want=4334, limit=63 [ 295.467068][ T392] attempt to access beyond end of device [ 295.476294][ T392] loop5: rw=1, want=2289, limit=63 09:18:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup2(r3, r2) sendfile(r1, r0, 0x0, 0x7fff) 09:18:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x35, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f90000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) 09:18:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:03 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000300)={@random="d3b69e9165c5", @random="0237ad9c6a9f", @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @multicast2=0xe0000001}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 295.812473][ T567] attempt to access beyond end of device [ 295.818152][ T567] loop5: rw=1, want=78, limit=63 [ 295.834918][ T567] attempt to access beyond end of device [ 295.851608][ T567] loop5: rw=1, want=79, limit=63 09:18:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x35, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) [ 295.875853][ T567] attempt to access beyond end of device [ 295.898369][ T567] loop5: rw=1, want=80, limit=63 [ 295.927605][ T567] attempt to access beyond end of device [ 295.954895][ T567] loop5: rw=1, want=81, limit=63 [ 295.960061][ T567] attempt to access beyond end of device 09:18:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x35, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 296.034669][ T567] loop5: rw=1, want=130, limit=63 [ 296.050976][ T567] attempt to access beyond end of device [ 296.070723][ T567] loop5: rw=1, want=131, limit=63 09:18:03 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000013c0)=""/4096) 09:18:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 296.089202][ T567] attempt to access beyond end of device [ 296.122754][ T567] loop5: rw=1, want=132, limit=63 [ 296.141758][ T567] attempt to access beyond end of device [ 296.147447][ T567] loop5: rw=1, want=133, limit=63 09:18:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x35, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 296.191786][ T567] attempt to access beyond end of device [ 296.197457][ T567] loop5: rw=1, want=142, limit=63 [ 296.223275][ T567] attempt to access beyond end of device 09:18:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004c40)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8}]}}]}, 0x38}}, 0x0) [ 296.272365][ T567] loop5: rw=1, want=143, limit=63 [ 296.277430][ T567] attempt to access beyond end of device [ 296.348691][ T567] loop5: rw=1, want=144, limit=63 [ 296.367238][ T567] attempt to access beyond end of device [ 296.388440][ T567] loop5: rw=1, want=145, limit=63 09:18:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x35, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f90000000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 296.399091][ T567] attempt to access beyond end of device [ 296.411465][ T567] loop5: rw=1, want=153, limit=63 [ 296.422708][ T567] attempt to access beyond end of device [ 296.436123][ T567] loop5: rw=1, want=182, limit=63 [ 296.453417][ T567] attempt to access beyond end of device [ 296.466189][ T567] loop5: rw=1, want=183, limit=63 [ 296.502990][ T567] attempt to access beyond end of device [ 296.519807][ T567] loop5: rw=1, want=184, limit=63 [ 296.542031][ T567] attempt to access beyond end of device [ 296.557701][ T567] loop5: rw=1, want=185, limit=63 [ 296.567471][ T567] attempt to access beyond end of device [ 296.593008][ T567] loop5: rw=1, want=206, limit=63 [ 296.641609][ T567] attempt to access beyond end of device [ 296.652502][ T567] loop5: rw=1, want=207, limit=63 [ 296.657566][ T567] attempt to access beyond end of device [ 296.705285][ T567] loop5: rw=1, want=208, limit=63 [ 296.710501][ T567] attempt to access beyond end of device [ 296.723877][ T567] loop5: rw=1, want=209, limit=63 [ 296.728976][ T567] attempt to access beyond end of device [ 296.736094][ T567] loop5: rw=1, want=258, limit=63 [ 296.741262][ T567] attempt to access beyond end of device [ 296.753159][ T567] loop5: rw=1, want=259, limit=63 [ 296.758257][ T567] attempt to access beyond end of device [ 296.765934][ T567] loop5: rw=1, want=260, limit=63 [ 296.771242][ T567] attempt to access beyond end of device [ 296.777876][ T567] loop5: rw=1, want=261, limit=63 [ 296.784496][ T567] attempt to access beyond end of device [ 296.790665][ T567] loop5: rw=1, want=270, limit=63 [ 296.797037][ T567] attempt to access beyond end of device [ 296.804428][ T567] loop5: rw=1, want=271, limit=63 [ 296.809685][ T567] attempt to access beyond end of device [ 296.816854][ T567] loop5: rw=1, want=272, limit=63 [ 296.822268][ T567] attempt to access beyond end of device [ 296.827904][ T567] loop5: rw=1, want=273, limit=63 [ 296.836776][ T567] attempt to access beyond end of device [ 296.845655][ T567] loop5: rw=1, want=2329, limit=63 [ 296.855959][ T567] attempt to access beyond end of device [ 296.861738][ T567] loop5: rw=1, want=4330, limit=63 09:18:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:04 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:18:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(0xffffffffffffffff, 0x200004) 09:18:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x35, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 297.135054][ T567] attempt to access beyond end of device [ 297.164673][ T567] loop5: rw=1, want=78, limit=63 09:18:04 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000300)={@random="d3b69e9165c5", @random="0237ad9c6a9f", @val={@void}, {@ipv4={0x8864, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 297.180605][ T567] attempt to access beyond end of device [ 297.209722][ T567] loop5: rw=1, want=79, limit=63 09:18:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f900"/433], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 297.253567][ T567] attempt to access beyond end of device [ 297.270021][ T567] loop5: rw=1, want=80, limit=63 [ 297.287362][ T567] attempt to access beyond end of device [ 297.301893][ T567] loop5: rw=1, want=81, limit=63 09:18:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:05 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000300)={@random="d3b69e9165c5", @random="0237ad9c6a9f", @val={@void}, {@ipv4={0x8864, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @multicast2}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 297.328450][ T567] attempt to access beyond end of device [ 297.356173][ T567] loop5: rw=1, want=130, limit=63 [ 297.389574][ T567] attempt to access beyond end of device 09:18:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/433], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 297.414507][ T567] loop5: rw=1, want=131, limit=63 [ 297.429629][ T567] attempt to access beyond end of device [ 297.445804][ T567] loop5: rw=1, want=132, limit=63 [ 297.457590][ T567] attempt to access beyond end of device 09:18:05 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 297.475034][ T567] loop5: rw=1, want=133, limit=63 [ 297.489534][ T567] attempt to access beyond end of device [ 297.506143][ T567] loop5: rw=1, want=142, limit=63 [ 297.516878][ T567] attempt to access beyond end of device 09:18:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) [ 297.537248][ T567] loop5: rw=1, want=143, limit=63 [ 297.553677][ T567] attempt to access beyond end of device [ 297.591143][ T567] loop5: rw=1, want=144, limit=63 [ 297.606288][ T567] attempt to access beyond end of device [ 297.613269][ T567] loop5: rw=1, want=145, limit=63 [ 297.618428][ T567] attempt to access beyond end of device [ 297.627636][ T567] loop5: rw=1, want=153, limit=63 09:18:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/433], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 297.655064][ T567] attempt to access beyond end of device [ 297.684773][ T567] loop5: rw=1, want=182, limit=63 [ 297.752427][ T567] attempt to access beyond end of device [ 297.772903][ T567] loop5: rw=1, want=183, limit=63 [ 297.789195][ T567] attempt to access beyond end of device [ 297.807349][ T567] loop5: rw=1, want=184, limit=63 [ 297.824964][ T567] attempt to access beyond end of device [ 297.844860][ T567] loop5: rw=1, want=185, limit=63 [ 297.877136][ T567] attempt to access beyond end of device [ 297.894052][ T567] loop5: rw=1, want=206, limit=63 [ 297.918531][ T567] buffer_io_error: 112 callbacks suppressed [ 297.918543][ T567] Buffer I/O error on dev loop5, logical block 205, lost async page write 09:18:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) [ 297.964957][ T567] attempt to access beyond end of device [ 297.970815][ T567] loop5: rw=1, want=207, limit=63 [ 297.977844][ T567] Buffer I/O error on dev loop5, logical block 206, lost async page write [ 297.989999][ T567] attempt to access beyond end of device [ 297.997181][ T567] loop5: rw=1, want=208, limit=63 [ 298.031798][ T567] Buffer I/O error on dev loop5, logical block 207, lost async page write [ 298.040338][ T567] attempt to access beyond end of device [ 298.064996][ T567] loop5: rw=1, want=209, limit=63 [ 298.070065][ T567] Buffer I/O error on dev loop5, logical block 208, lost async page write [ 298.086190][ T567] attempt to access beyond end of device [ 298.092213][ T567] loop5: rw=1, want=258, limit=63 [ 298.097398][ T567] Buffer I/O error on dev loop5, logical block 257, lost async page write [ 298.109551][ T567] attempt to access beyond end of device [ 298.115741][ T567] loop5: rw=1, want=259, limit=63 [ 298.120842][ T567] Buffer I/O error on dev loop5, logical block 258, lost async page write [ 298.133012][ T567] attempt to access beyond end of device [ 298.138813][ T567] loop5: rw=1, want=260, limit=63 [ 298.146407][ T567] Buffer I/O error on dev loop5, logical block 259, lost async page write [ 298.155372][ T567] attempt to access beyond end of device [ 298.161320][ T567] loop5: rw=1, want=261, limit=63 [ 298.167537][ T567] Buffer I/O error on dev loop5, logical block 260, lost async page write [ 298.176459][ T567] attempt to access beyond end of device [ 298.182463][ T567] loop5: rw=1, want=270, limit=63 [ 298.187494][ T567] Buffer I/O error on dev loop5, logical block 269, lost async page write [ 298.196119][ T567] attempt to access beyond end of device [ 298.202286][ T567] loop5: rw=1, want=271, limit=63 [ 298.207737][ T567] Buffer I/O error on dev loop5, logical block 270, lost async page write [ 298.216380][ T567] attempt to access beyond end of device [ 298.222601][ T567] loop5: rw=1, want=272, limit=63 [ 298.227821][ T567] attempt to access beyond end of device [ 298.233487][ T567] loop5: rw=1, want=273, limit=63 [ 298.243555][ T567] attempt to access beyond end of device [ 298.249223][ T567] loop5: rw=1, want=2329, limit=63 [ 298.259008][ T567] attempt to access beyond end of device [ 298.264814][ T567] loop5: rw=1, want=4330, limit=63 09:18:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(0xffffffffffffffff, 0x200004) 09:18:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f900"/434], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:18:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000080)="240000001a0025f00485bc04fef7001d020b49ffed000000800328000800100001000000", 0x24) 09:18:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f900"/434], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(0xffffffffffffffff, 0x200004) 09:18:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x5, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:18:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 09:18:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fff) 09:18:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x0, 0x0, 0xd0, 0xd0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@mcast1, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {'k4'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) [ 299.857945][ T9346] xt_TCPMSS: Only works on TCP SYN packets [ 299.912106][ T7] attempt to access beyond end of device [ 299.939612][ T7] loop5: rw=1, want=78, limit=63 [ 299.956044][ T7] attempt to access beyond end of device [ 299.972718][ T7] loop5: rw=1, want=79, limit=63 [ 299.993140][ T7] attempt to access beyond end of device [ 300.002142][ T7] loop5: rw=1, want=80, limit=63 [ 300.008071][ T7] attempt to access beyond end of device [ 300.014331][ T7] loop5: rw=1, want=81, limit=63 [ 300.019472][ T7] attempt to access beyond end of device [ 300.027140][ T7] loop5: rw=1, want=130, limit=63 09:18:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 300.045240][ T7] attempt to access beyond end of device [ 300.051035][ T7] loop5: rw=1, want=131, limit=63 [ 300.074870][ T7] attempt to access beyond end of device [ 300.080686][ T7] loop5: rw=1, want=132, limit=63 [ 300.090067][ T7] attempt to access beyond end of device 09:18:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fff) 09:18:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:07 executing program 3: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x4, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5902000dedb004f617afa5c5164a3f435a37", 0xfdcd}]) 09:18:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 300.099610][ T7] loop5: rw=1, want=133, limit=63 [ 300.106867][ T7] attempt to access beyond end of device [ 300.149015][ T7] loop5: rw=1, want=142, limit=63 [ 300.159865][ T7] attempt to access beyond end of device [ 300.189157][ T7] loop5: rw=1, want=143, limit=63 [ 300.206137][ T7] attempt to access beyond end of device [ 300.218944][ T7] loop5: rw=1, want=144, limit=63 [ 300.238570][ T7] attempt to access beyond end of device 09:18:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fff) 09:18:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 300.286179][ T7] loop5: rw=1, want=145, limit=63 [ 300.306702][ T7] attempt to access beyond end of device [ 300.357210][ T7] loop5: rw=1, want=153, limit=63 [ 300.414691][ T7] attempt to access beyond end of device [ 300.420646][ T7] loop5: rw=1, want=182, limit=63 09:18:08 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 300.488503][ T7] attempt to access beyond end of device [ 300.523069][ T7] loop5: rw=1, want=183, limit=63 [ 300.545076][ T7] attempt to access beyond end of device [ 300.550896][ T7] loop5: rw=1, want=184, limit=63 [ 300.575707][ T7] attempt to access beyond end of device [ 300.581588][ T7] loop5: rw=1, want=185, limit=63 09:18:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) 09:18:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 300.673853][ T7] attempt to access beyond end of device [ 300.703596][ T7] loop5: rw=1, want=206, limit=63 [ 300.725626][ T7] attempt to access beyond end of device [ 300.750329][ T7] loop5: rw=1, want=207, limit=63 [ 300.771145][ T7] attempt to access beyond end of device [ 300.795878][ T7] loop5: rw=1, want=208, limit=63 [ 300.825894][ T7] attempt to access beyond end of device [ 300.853173][ T7] loop5: rw=1, want=209, limit=63 [ 300.891021][ T7] attempt to access beyond end of device [ 300.928574][ T7] loop5: rw=1, want=258, limit=63 [ 300.955341][ T7] attempt to access beyond end of device [ 300.983524][ T7] loop5: rw=1, want=259, limit=63 [ 301.000392][ T7] attempt to access beyond end of device [ 301.041801][ T7] loop5: rw=1, want=260, limit=63 [ 301.047205][ T7] attempt to access beyond end of device 09:18:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 09:18:08 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 301.101492][ T7] loop5: rw=1, want=261, limit=63 [ 301.124220][ T7] attempt to access beyond end of device [ 301.145215][ T7] loop5: rw=1, want=270, limit=63 [ 301.176510][ T7] attempt to access beyond end of device [ 301.206191][ T7] loop5: rw=1, want=271, limit=63 [ 301.238516][ T7] attempt to access beyond end of device [ 301.288275][ T7] loop5: rw=1, want=272, limit=63 [ 301.312892][ T7] attempt to access beyond end of device [ 301.338989][ T7] loop5: rw=1, want=273, limit=63 [ 301.377593][ T7] attempt to access beyond end of device [ 301.403397][ T7] loop5: rw=1, want=2329, limit=63 [ 301.443484][ T7] attempt to access beyond end of device [ 301.455893][ T7] loop5: rw=1, want=4330, limit=63 09:18:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) 09:18:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:09 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f900"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 301.762446][ T44] attempt to access beyond end of device [ 301.768129][ T44] loop5: rw=1, want=78, limit=63 [ 301.795068][ T44] attempt to access beyond end of device [ 301.817143][ T44] loop5: rw=1, want=79, limit=63 09:18:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) 09:18:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 301.841637][ T44] attempt to access beyond end of device [ 301.868281][ T44] loop5: rw=1, want=80, limit=63 09:18:09 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 301.889646][ T44] attempt to access beyond end of device [ 301.921839][ T44] loop5: rw=1, want=81, limit=63 [ 301.970862][ T44] attempt to access beyond end of device [ 301.983269][ T44] loop5: rw=1, want=130, limit=63 [ 302.011124][ T44] attempt to access beyond end of device [ 302.035383][ T44] loop5: rw=1, want=131, limit=63 09:18:09 executing program 2: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) [ 302.057035][ T44] attempt to access beyond end of device [ 302.076964][ T44] loop5: rw=1, want=132, limit=63 [ 302.094432][ T44] attempt to access beyond end of device [ 302.108772][ T44] loop5: rw=1, want=133, limit=63 [ 302.118144][ T44] attempt to access beyond end of device [ 302.144467][ T44] loop5: rw=1, want=142, limit=63 [ 302.149729][ T44] attempt to access beyond end of device [ 302.186307][ T44] loop5: rw=1, want=143, limit=63 [ 302.191378][ T44] attempt to access beyond end of device 09:18:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:10 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 302.261563][ T44] loop5: rw=1, want=144, limit=63 [ 302.268791][ T44] attempt to access beyond end of device [ 302.354439][ T44] loop5: rw=1, want=145, limit=63 [ 302.381199][ T44] attempt to access beyond end of device [ 302.418700][ T44] loop5: rw=1, want=2193, limit=63 [ 302.439343][ T44] attempt to access beyond end of device [ 302.445109][ T44] loop5: rw=1, want=4226, limit=63 09:18:10 executing program 2: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:10 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 302.826951][ T567] attempt to access beyond end of device [ 302.838593][ T567] loop5: rw=1, want=78, limit=63 [ 302.853268][ T567] attempt to access beyond end of device [ 302.865675][ T567] loop5: rw=1, want=79, limit=63 09:18:10 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:10 executing program 2: r0 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) [ 302.877660][ T567] attempt to access beyond end of device [ 302.888870][ T567] loop5: rw=1, want=80, limit=63 [ 302.906039][ T567] attempt to access beyond end of device [ 302.912689][ T567] loop5: rw=1, want=81, limit=63 [ 302.922969][ T567] buffer_io_error: 45 callbacks suppressed [ 302.922981][ T567] Buffer I/O error on dev loop5, logical block 80, lost async page write 09:18:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 302.970382][ T567] attempt to access beyond end of device [ 302.998762][ T567] loop5: rw=1, want=130, limit=63 [ 303.010803][ T567] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 303.036377][ T567] attempt to access beyond end of device [ 303.087593][ T567] loop5: rw=1, want=131, limit=63 [ 303.110199][ T567] Buffer I/O error on dev loop5, logical block 130, lost async page write [ 303.140414][ T567] attempt to access beyond end of device [ 303.154726][ T567] loop5: rw=1, want=132, limit=63 [ 303.165470][ T567] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 303.183306][ T567] attempt to access beyond end of device [ 303.194967][ T567] loop5: rw=1, want=133, limit=63 [ 303.200273][ T567] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 303.209467][ T567] attempt to access beyond end of device [ 303.215468][ T567] loop5: rw=1, want=142, limit=63 [ 303.220870][ T567] Buffer I/O error on dev loop5, logical block 141, lost async page write [ 303.261861][ T567] attempt to access beyond end of device [ 303.287351][ T567] loop5: rw=1, want=143, limit=63 [ 303.298795][ T567] Buffer I/O error on dev loop5, logical block 142, lost async page write 09:18:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a", 0xa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f900"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:11 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) [ 303.313562][ T567] attempt to access beyond end of device [ 303.343598][ T567] loop5: rw=1, want=144, limit=63 [ 303.348664][ T567] Buffer I/O error on dev loop5, logical block 143, lost async page write 09:18:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 303.418114][ T567] attempt to access beyond end of device [ 303.436237][ T567] loop5: rw=1, want=145, limit=63 [ 303.452529][ T567] Buffer I/O error on dev loop5, logical block 144, lost async page write [ 303.520466][ T567] attempt to access beyond end of device [ 303.544317][ T567] loop5: rw=1, want=2193, limit=63 [ 303.587716][ T567] attempt to access beyond end of device [ 303.610332][ T567] loop5: rw=1, want=4226, limit=63 09:18:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) 09:18:11 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) [ 303.929218][ T8143] attempt to access beyond end of device [ 303.953300][ T8143] loop5: rw=1, want=78, limit=63 [ 303.958312][ T8143] Buffer I/O error on dev loop5, logical block 77, lost async page write 09:18:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) [ 303.996462][ T8143] attempt to access beyond end of device [ 304.009183][ T8143] loop5: rw=1, want=79, limit=63 [ 304.031642][ T8143] attempt to access beyond end of device [ 304.084326][ T8143] loop5: rw=1, want=80, limit=63 [ 304.089384][ T8143] attempt to access beyond end of device [ 304.107339][ T8143] loop5: rw=1, want=81, limit=63 [ 304.141966][ T8143] attempt to access beyond end of device [ 304.147643][ T8143] loop5: rw=1, want=130, limit=63 [ 304.155499][ T8143] attempt to access beyond end of device [ 304.161267][ T8143] loop5: rw=1, want=131, limit=63 [ 304.166493][ T8143] attempt to access beyond end of device [ 304.176686][ T8143] loop5: rw=1, want=132, limit=63 [ 304.182459][ T8143] attempt to access beyond end of device [ 304.188135][ T8143] loop5: rw=1, want=133, limit=63 [ 304.196989][ T8143] attempt to access beyond end of device [ 304.203501][ T8143] loop5: rw=1, want=142, limit=63 [ 304.215024][ T8143] attempt to access beyond end of device [ 304.220726][ T8143] loop5: rw=1, want=143, limit=63 [ 304.226876][ T8143] attempt to access beyond end of device [ 304.232767][ T8143] loop5: rw=1, want=144, limit=63 [ 304.237812][ T8143] attempt to access beyond end of device [ 304.246995][ T8143] loop5: rw=1, want=145, limit=63 [ 304.271384][ T8143] attempt to access beyond end of device [ 304.277350][ T8143] loop5: rw=1, want=2193, limit=63 09:18:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a", 0xa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:12 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fff) 09:18:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 304.291212][ T8143] attempt to access beyond end of device [ 304.296970][ T8143] loop5: rw=1, want=4226, limit=63 09:18:12 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) 09:18:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fff) 09:18:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:12 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fff) 09:18:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a", 0xa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) 09:18:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x7, 0x0, &(0x7f0000000700)="c1d10bf26a5d45", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:13 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) 09:18:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) 09:18:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) 09:18:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x7, 0x0, &(0x7f0000000700)="c1d10bf26a5d45", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) 09:18:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:14 executing program 3: r0 = syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010", 0xf}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0x7, 0x0, &(0x7f0000000700)="c1d10bf26a5d45", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) 09:18:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xb, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d313", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:14 executing program 3: r0 = syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f900"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xb, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d313", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:14 executing program 3: r0 = syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) 09:18:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010", 0xf}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xb, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d313", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:15 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:15 executing program 5: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:15 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123741c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277f9ffffff9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c662ed4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580218ce740068720000074e468ee23fd2f73902ebcfcf49822775985bf31b405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26dc7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6640655a80d608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f900"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xd, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:15 executing program 5: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:15 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xd, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010", 0xf}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:16 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:16 executing program 5: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xd, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873", 0x0, 0x737, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:16 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:16 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:16 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d00", 0x12}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:16 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:16 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:17 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f00000003c0)="14be1519cbadc73050e32edbd47efd676987a6716a741a33c8957714fbfe696a8930600438ca34510bd90bbd6f787f487b52d80fc15b8d41cb077ea172fbcbcd66c1278422573df982a20a9d92c21c7baeba610f9434380cbb5703e5397d6efd14fd2dfcbae47a1f2cc5cf639af66b732c89bfe97beac2d371530a12a22bc9248afd660de0e1cb6c00eeb4b58ba317790404feba733321930c9547340100ac5735542b3f99ba8a43539694db25353582"}, 0x40) 09:18:17 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:17 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d00", 0x12}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/434], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000700)="c1d10bf26a5d45eba8d3136873ba", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:18:17 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:18 executing program 0: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mq_getsetattr(r0, &(0x7f0000000200)={0x0, 0xc9, 0x80000000}, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r3, 0x201, 0x0, 0x0, {0x3}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x24001091) 09:18:18 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d00", 0x12}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:18 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:18 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) mq_getsetattr(r1, 0x0, &(0x7f0000000280)) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x0, 0x0, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000041) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() tkill(r3, 0x9) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x1210089, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}, {@xino_auto='xino=auto'}]}) 09:18:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:19 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 311.696254][ T9841] FAT-fs (loop5): bogus number of reserved sectors [ 311.713949][ T9841] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d0000", 0x13}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:19 executing program 0: 09:18:19 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:20 executing program 0: 09:18:20 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) [ 312.245045][ T9863] FAT-fs (loop5): bogus number of reserved sectors [ 312.269145][ T9863] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:20 executing program 0: 09:18:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 312.700550][ T9887] FAT-fs (loop5): bogus number of reserved sectors [ 312.721501][ T9887] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d0000", 0x13}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:21 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) 09:18:21 executing program 0: 09:18:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r0) 09:18:21 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:21 executing program 0: 09:18:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x7fff) [ 313.389673][ T9907] FAT-fs (loop5): bogus number of reserved sectors [ 313.416177][ T9907] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r0) 09:18:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:21 executing program 0: [ 313.777806][ T9925] FAT-fs (loop5): bogus number of reserved sectors [ 313.809720][ T9925] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d0000", 0x13}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendfile(r1, r0, 0x0, 0x7fff) 09:18:22 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 09:18:22 executing program 0: 09:18:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r0) 09:18:22 executing program 0: 09:18:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendfile(r1, r0, 0x0, 0x7fff) 09:18:22 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) [ 314.351780][ T9945] FAT-fs (loop5): bogus number of reserved sectors [ 314.371857][ T9945] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendfile(r1, r0, 0x0, 0x7fff) 09:18:22 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) [ 314.785808][ T9968] FAT-fs (loop5): bogus number of reserved sectors [ 314.839671][ T9968] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:23 executing program 0: 09:18:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fff) 09:18:23 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) 09:18:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:23 executing program 0: 09:18:23 executing program 3: [ 315.406814][ T9989] FAT-fs (loop5): bogus number of reserved sectors [ 315.425699][ T9989] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fff) 09:18:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:23 executing program 0: 09:18:23 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x800, 0x0, 0xfffffffffffffffc, 0xfffffffe, 0x5, 0x100}) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfb, 0x4420008}, 0xc) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x0, &(0x7f00000000c0)}) pipe2(&(0x7f0000000900), 0x1) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x23b) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r2, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev={[], 0xfe}}, 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @dev={0xac, 0x2}}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, 0x442, 0x0, 0x2, 0x46a, 0x1, 0x0, 0x3}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4620, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) open(&(0x7f0000000380)='./file0\x00', 0x440202, 0x20) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000000180)="6b19aa460081296b8f5084b8e0e122ca2e93eb463d1a4c67032663aae3987f7b0e358d4c3e8b15608f09466733d42bfa3ee7283841e7405c3073c44e9aaee41cccb5e075219d29ea2a9b021457af3ff41e319b33d6e415f1b5a88f9f5b1702dcb4860c64bd192e1fef50af2196d53c6df94ca763e2d4bd839804e7f39b861f2c8e5c6b266827d839e86b2c1f1ca871c5e4078405e2ae87df9d530ff2ec2960", 0xffffffffffffffef, 0x50, 0x0, 0x1ba) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) 09:18:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fff) [ 315.905301][T10010] FAT-fs (loop5): bogus number of reserved sectors [ 315.915566][T10010] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:23 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, 0x100}) 09:18:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009d00)={0x0, 0x0, 0x0}, 0x0) 09:18:23 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) 09:18:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 09:18:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) [ 316.427967][T10041] FAT-fs (loop5): bogus number of reserved sectors [ 316.453060][T10041] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:24 executing program 3: socket$inet6(0xa, 0x80003, 0x6b) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x800, 0x0, 0xfffffffffffffffc, 0xfffffffe, 0x5, 0x100}) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfb, 0x4420008}, 0xc) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x0, &(0x7f00000000c0)}) pipe2(&(0x7f0000000900), 0x1) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x23b) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r2, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev={[], 0xfe}}, 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @dev={0xac, 0x2}}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, 0x442, 0x0, 0x2, 0x46a, 0x1, 0x0, 0x3}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4620, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) open(&(0x7f0000000380)='./file0\x00', 0x440202, 0x20) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000000180)="6b19aa460081296b8f5084b8e0e122ca2e93eb463d1a4c67032663aae3987f7b0e358d4c3e8b15608f09466733d42bfa3ee7283841e7405c3073c44e9aaee41cccb5e075219d29ea2a9b021457af3ff41e319b33d6e415f1b5a88f9f5b1702dcb4860c64bd192e1fef50af2196d53c6df94ca763e2d4bd839804e7f39b861f2c8e5c6b266827d839e86b2c1f1ca871c5e4078405e2ae87df9d530ff2ec2960", 0xffffffffffffffef, 0x50, 0x0, 0x1ba) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) 09:18:24 executing program 0: socket$inet6(0xa, 0x80003, 0x6b) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x800, 0x0, 0xfffffffffffffffc, 0xfffffffe, 0x5, 0x100}) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfb, 0x4420008}, 0xc) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x0, &(0x7f00000000c0)}) pipe2(&(0x7f0000000900), 0x1) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x23b) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r2, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev={[], 0xfe}}, 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x4e22, @dev={0xac, 0x2}}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, 0x442, 0x0, 0x2, 0x46a, 0x1, 0x0, 0x3}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4620, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) open(&(0x7f0000000380)='./file0\x00', 0x440202, 0x20) r4 = epoll_create1(0x0) r5 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000000180)="6b19aa460081296b8f5084b8e0e122ca2e93eb463d1a4c67032663aae3987f7b0e358d4c3e8b15608f09466733d42bfa3ee7283841e7405c3073c44e9aaee41cccb5e075219d29ea2a9b021457af3ff41e319b33d6e415f1b5a88f9f5b1702dcb4860c64bd192e1fef50af2196d53c6df94ca763e2d4bd839804e7f39b861f2c8e5c6b266827d839e86b2c1f1ca871c5e4078405e2ae87df9d530ff2ec2960", 0xffffffffffffffef, 0x50, 0x0, 0x1ba) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) 09:18:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 09:18:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fff) [ 316.988096][T10068] FAT-fs (loop5): bogus number of reserved sectors 09:18:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, 0x0, 0x0) [ 317.074352][T10068] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/149, 0x95) 09:18:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x0) 09:18:25 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4203011, r0, 0x0) 09:18:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000180)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x80000000000000a, 0x3, 0x65) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080), 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) mount(&(0x7f0000000b80)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3c) sendmsg(0xffffffffffffffff, 0x0, 0x8800) writev(r5, &(0x7f00000001c0)=[{0x0}], 0x1) r6 = socket(0x11, 0x800000003, 0x0) sendmsg$alg(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="148520866feffb2661c12fd1091a6daae588ca0a89d8cee7fe6b9270d0cc1c96119df5e71e65ee36739c9ebacd5865260eb1b0bca8a4eef2663691714244e64074012128071ddfb0866d53a263de6dee2d0bf5cf9dee", 0x56}, {&(0x7f0000000480)="91c905ed0e2a71aeb5f602b06d152b4ac40966e20b8b7ea6aec6165e367346450befceafbfa235ffc549c96006ecef0f5bb419b93002210aead8c9f4efe45dd2dc5504231f798ffc1400322324dc4445a5915c17688312c922c07aebe917fc1e652cfeb1be60a9e5f9f9acbee490e2f118ac7363b105f139420acc7c3d9ed2c4928167891ad162a8b5b119f2bb5fd1707f945bda0217af01728631941801af8c7f3ba627b3a4a6239318cb81cd33a7b0c34e905b1e38d9bf5a11793a66eccdafc4b09a0c70e289ae6ddbf4418f1fd9e81a0155f1338094a1b0b30f76da80d4a935f9524dfdfda5afb1b02395d8c780a7a3796b5c2c5336e5", 0xf8}], 0x2, &(0x7f0000000880)=[@iv={0x48, 0x117, 0x2, 0x2d, "db405e2f2e635ff1d4f5e86a7ad70628f79887fb5df99ddd8e8f3f975dbcf65a0625365a59d1a7535330211e56"}, @iv={0x160, 0x117, 0x2, 0x145, "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"}, @iv={0x70, 0x117, 0x2, 0x5b, "c3aa2ccda2c3f027b137ce6104e1ddc6fb24d3012cda20dd703c27726db0bd19013134f1bbc42d7b17edd12a3df9333b851ffb4a42c2fd45fa830d2b03a36d9a3d6b5c9ab75688434e7122eddc33978dd8eb800c33758cefd6e377"}], 0x218}, 0x20008890) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'\x00', 0x43732e5398416f1a}) close(r4) r7 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000780)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000ac0)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'\x00', r8}) 09:18:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/149, 0x95) [ 317.457418][T10089] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 317.519915][T10093] FAT-fs (loop5): bogus number of reserved sectors [ 317.541814][T10093] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) [ 317.672832][T10108] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:18:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/149, 0x95) 09:18:25 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42e, &(0x7f0000000880)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3f8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000004ff791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a805721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1"}]}}}}}}, 0x0) 09:18:25 executing program 4: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) openat$vcsu(0xffffffffffffff9c, 0x0, 0x8001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') preadv(r1, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) gettid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x480, 0x0) rt_sigprocmask(0x0, &(0x7f00000000c0), 0x0, 0x8) statx(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x7ff, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r2) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000080)=0xc) socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x0) [ 317.914957][T10117] FAT-fs (loop5): bogus number of reserved sectors [ 317.921508][T10117] FAT-fs (loop5): Can't find a valid FAT filesystem [ 317.955802][T10122] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 09:18:25 executing program 4: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) openat$vcsu(0xffffffffffffff9c, 0x0, 0x8001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') preadv(r1, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) gettid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x480, 0x0) rt_sigprocmask(0x0, &(0x7f00000000c0), 0x0, 0x8) statx(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x7ff, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r2) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000080)=0xc) socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 318.109976][T10135] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:18:26 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42e, &(0x7f0000000880)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3f8, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000004ff791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a805721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 09:18:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x0) 09:18:26 executing program 4: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) openat$vcsu(0xffffffffffffff9c, 0x0, 0x8001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') preadv(r1, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) gettid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x480, 0x0) rt_sigprocmask(0x0, &(0x7f00000000c0), 0x0, 0x8) statx(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x7ff, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r2) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000080)=0xc) socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:26 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 09:18:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000340)=""/175) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="78e62665b0f7a633609e27da8f9a138c853793dccf9f8a2a0c5e5ba733521197c69e7fb0509c9a228030fcf7e507803a", 0x30) 09:18:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a48b12f7284b2b5d2f2fba401a80af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a74a75d00008489ef3932c2c66566a55fd4caa85307000065090021b173c73f15984fdd5bd24e99cd40e6b02b7dcd2809000000000000005b8c8900000000000000001e000000000076c8a25a49232aaf59c0ac967980100b6c62b21b25bbe49e99cdea2faee3ac9bb13b505a6aa021f927f688cffd397d85ea504f11e89478f72a7b0e42371f6575832b76f7a2bd0e84da311488592e96549d36c73298523593b74e571394064bc630a664ea9dd5f0998fc02903937e7c3f6306c60c2c", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 318.678882][T10162] FAT-fs (loop5): bogus number of reserved sectors [ 318.685623][T10162] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:26 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) gettid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) rt_sigprocmask(0x2, 0x0, &(0x7f0000000100), 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x7ff, 0x0) getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x1, 0x81005, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setregid(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r2) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100a89fae9c56b670b55740aaf14f1512090a0100", @ANYBLOB, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=r2, @ANYBLOB, @ANYRES32=0x0], 0xd, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000080)=0xc) socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) close(r0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) [ 319.206831][T10204] FAT-fs (loop5): bogus number of reserved sectors [ 319.217034][T10204] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:27 executing program 2: r0 = memfd_create(&(0x7f0000000180)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) socket(0x0, 0x0, 0x0) getuid() setresgid(0x0, 0xffffffffffffffff, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) getuid() r1 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x4000201e}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) dup2(r0, r2) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4bfb, 0x0) 09:18:27 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) gettid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) rt_sigprocmask(0x2, 0x0, &(0x7f0000000100), 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x7ff, 0x0) getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x1, 0x81005, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setregid(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r2) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100a89fae9c56b670b55740aaf14f1512090a0100", @ANYBLOB, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=r2, @ANYBLOB, @ANYRES32=0x0], 0xd, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000080)=0xc) socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 319.580335][T10231] FAT-fs (loop5): bogus number of reserved sectors [ 319.605562][T10231] FAT-fs (loop5): Can't find a valid FAT filesystem [ 319.621747][ C0] net_ratelimit: 6 callbacks suppressed 09:18:27 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) gettid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) rt_sigprocmask(0x2, 0x0, &(0x7f0000000100), 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x7ff, 0x0) getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x1, 0x81005, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setregid(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r2) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100a89fae9c56b670b55740aaf14f1512090a0100", @ANYBLOB, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=r2, @ANYBLOB, @ANYRES32=0x0], 0xd, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000080)=0xc) socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 319.621757][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 319.633384][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:18:27 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) gettid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) rt_sigprocmask(0x2, 0x0, &(0x7f0000000100), 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x7ff, 0x0) getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x1, 0x81005, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setregid(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r2) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100a89fae9c56b670b55740aaf14f1512090a0100", @ANYBLOB, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=r2, @ANYBLOB, @ANYRES32=0x0], 0xd, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000080)=0xc) socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) [ 320.046656][T10249] FAT-fs (loop5): bogus number of reserved sectors [ 320.055224][T10249] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a48b12f7284b2b5d2f2fba401a80af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a74a75d00008489ef3932c2c66566a55fd4caa85307000065090021b173c73f15984fdd5bd24e99cd40e6b02b7dcd2809000000000000005b8c8900000000000000001e000000000076c8a25a49232aaf59c0ac967980100b6c62b21b25bbe49e99cdea2faee3ac9bb13b505a6aa021f927f688cffd397d85ea504f11e89478f72a7b0e42371f6575832b76f7a2bd0e84da311488592e96549d36c73298523593b74e571394064bc630a664ea9dd5f0998fc02903937e7c3f6306c60c2c", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 09:18:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(0xffffffffffffffff) 09:18:29 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) gettid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) rt_sigprocmask(0x2, 0x0, &(0x7f0000000100), 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x7ff, 0x0) getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x1, 0x81005, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setregid(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r2) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100a89fae9c56b670b55740aaf14f1512090a0100", @ANYBLOB, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=r2, @ANYBLOB, @ANYRES32=0x0], 0xd, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000080)=0xc) socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:29 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) gettid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) rt_sigprocmask(0x2, 0x0, &(0x7f0000000100), 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x7ff, 0x0) getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x1, 0x81005, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setregid(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r2) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100a89fae9c56b670b55740aaf14f1512090a0100", @ANYBLOB, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=r2, @ANYBLOB, @ANYRES32=0x0], 0xd, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000080)=0xc) socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:29 executing program 2: r0 = memfd_create(&(0x7f0000000180)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) socket(0x0, 0x0, 0x0) getuid() setresgid(0x0, 0xffffffffffffffff, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) getuid() r1 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000000c0)={0x4000201e}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) dup2(r0, r2) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4bfb, 0x0) [ 321.942165][T10273] FAT-fs (loop5): bogus number of reserved sectors [ 321.962910][T10273] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xa536b678) unlink(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000380)='./file0\x00', &(0x7f00000007c0)='./file1/file0\x00') setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0) 09:18:30 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_getscheduler(0xffffffffffffffff) gettid() capget(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) rt_sigprocmask(0x2, 0x0, &(0x7f0000000100), 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x7ff, 0x0) getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee01]) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x1, 0x81005, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setregid(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r2) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100a89fae9c56b670b55740aaf14f1512090a0100", @ANYBLOB, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=r2, @ANYBLOB, @ANYRES32=0x0], 0xd, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000080)=0xc) socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 09:18:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(0xffffffffffffffff) [ 322.238751][T10290] FAT-fs (loop5): invalid media value (0x00) [ 322.249456][T10290] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) [ 322.626603][T10309] FAT-fs (loop5): invalid media value (0x00) [ 322.633761][T10309] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r2, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r2, &(0x7f0000000200), 0x400000) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x1ff) r4 = openat$cgroup_ro(r2, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) openat$cgroup(r7, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000005280)={r6}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(0xffffffffffffffff) 09:18:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a48b12f7284b2b5d2f2fba401a80af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a74a75d00008489ef3932c2c66566a55fd4caa85307000065090021b173c73f15984fdd5bd24e99cd40e6b02b7dcd2809000000000000005b8c8900000000000000001e000000000076c8a25a49232aaf59c0ac967980100b6c62b21b25bbe49e99cdea2faee3ac9bb13b505a6aa021f927f688cffd397d85ea504f11e89478f72a7b0e42371f6575832b76f7a2bd0e84da311488592e96549d36c73298523593b74e571394064bc630a664ea9dd5f0998fc02903937e7c3f6306c60c2c", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 09:18:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:32 executing program 4: r0 = memfd_create(&(0x7f0000000180)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@local}, 0x0, @in=@empty}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x0) r1 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x0, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {}, [{0x2, 0x0, r1}, {}], {0x4, 0x6}, [{}, {0x8, 0x0, r2}, {}], {0x10, 0x4}}, 0x4c, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x10, 0x0, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000840)={{}, {}, [{}], {}, [{}, {}], {}, {0x20, 0x1}}, 0x3c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresgid(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) creat(0x0, 0x21) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) dup2(r0, r3) 09:18:32 executing program 2: r0 = memfd_create(&(0x7f0000000180)='#\x00', 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x10002) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000140)) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440), 0x1000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xffffffffffffffff, r3) setresgid(0x0, r3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {}, [{0x2, 0x5}, {0x2, 0x1}, {}], {0x4, 0x6}, [{}, {}, {0x8, 0x4}, {}, {0x8, 0x1}, {0x8, 0x0, r3}, {0x8, 0x2}, {0x8, 0x2}], {0x10, 0x4}}, 0x7c, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010000000000000002000500", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="0200", @ANYBLOB="040006000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=r4, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32, @ANYBLOB="000200", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="10000400000000002000010000000000"], 0x15, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x10, 0x0, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) creat(0x0, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) dup2(r0, r5) 09:18:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xa536b678) unlink(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000380)='./file0\x00', &(0x7f00000007c0)='./file1/file0\x00') setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0) [ 325.012087][T10325] FAT-fs (loop5): invalid media value (0x00) [ 325.103446][T10325] FAT-fs (loop5): Can't find a valid FAT filesystem [ 325.221874][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 325.227876][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:18:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 325.740551][T10355] FAT-fs (loop5): invalid media value (0x00) [ 325.767946][T10355] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xa536b678) unlink(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000380)='./file0\x00', &(0x7f00000007c0)='./file1/file0\x00') setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0) 09:18:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000a80)='V', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}], 0x4, 0x6041054) 09:18:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) [ 326.208351][T10371] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 326.242531][T10376] FAT-fs (loop5): invalid media value (0x00) [ 326.249607][T10376] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a48b12f7284b2b5d2f2fba401a80af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a74a75d00008489ef3932c2c66566a55fd4caa85307000065090021b173c73f15984fdd5bd24e99cd40e6b02b7dcd2809000000000000005b8c8900000000000000001e000000000076c8a25a49232aaf59c0ac967980100b6c62b21b25bbe49e99cdea2faee3ac9bb13b505a6aa021f927f688cffd397d85ea504f11e89478f72a7b0e42371f6575832b76f7a2bd0e84da311488592e96549d36c73298523593b74e571394064bc630a664ea9dd5f0998fc02903937e7c3f6306c60c2c", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 09:18:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x45, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresgid(0x0, 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) 09:18:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xa536b678) unlink(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000380)='./file0\x00', &(0x7f00000007c0)='./file1/file0\x00') setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0) 09:18:35 executing program 4: 09:18:35 executing program 4: [ 328.175385][ T27] audit: type=1800 audit(1581067115.923:38): pid=10395 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17004 res=0 [ 328.200812][T10396] FAT-fs (loop5): invalid media value (0x00) [ 328.245827][T10396] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:36 executing program 4: 09:18:36 executing program 2: 09:18:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:36 executing program 4: 09:18:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 328.648662][T10420] FAT-fs (loop5): invalid media value (0x00) [ 328.654938][T10420] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a48b12f7284b2b5d2f2fba401a80af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a74a75d00008489ef3932c2c66566a55fd4caa85307000065090021b173c73f15984fdd5bd24e99cd40e6b02b7dcd2809000000000000005b8c8900000000000000001e000000000076c8a25a49232aaf59c0ac967980100b6c62b21b25bbe49e99cdea2faee3ac9bb13b505a6aa021f927f688cffd397d85ea504f11e89478f72a7b0e42371f6575832b76f7a2bd0e84da311488592e96549d36c73298523593b74e571394064bc630a664ea9dd5f0998fc02903937e7c3f6306c60c2c", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) ptrace$cont(0x7, r0, 0x0, 0x0) 09:18:38 executing program 4: 09:18:38 executing program 2: 09:18:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xa536b678) unlink(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000380)='./file0\x00', &(0x7f00000007c0)='./file1/file0\x00') setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0) 09:18:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x200000000000000, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 331.238443][T10439] FAT-fs (loop5): invalid media value (0x00) [ 331.244679][T10439] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:39 executing program 4: 09:18:39 executing program 2: 09:18:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:39 executing program 4: 09:18:39 executing program 2: 09:18:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) [ 331.530421][T10459] FAT-fs (loop5): invalid media value (0x00) [ 331.552573][T10459] FAT-fs (loop5): Can't find a valid FAT filesystem 09:18:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a48b12f7284b2b5d2f2fba401a80af4cf9f43b1136655aae84d1d2c690ccb15322e20000007c7d87a012bf7e4a74a75d00008489ef3932c2c66566a55fd4caa85307000065090021b173c73f15984fdd5bd24e99cd40e6b02b7dcd2809000000000000005b8c8900000000000000001e000000000076c8a25a49232aaf59c0ac967980100b6c62b21b25bbe49e99cdea2faee3ac9bb13b505a6aa021f927f688cffd397d85ea504f11e89478f72a7b0e42371f6575832b76f7a2bd0e84da311488592e96549d36c73298523593b74e571394064bc630a664ea9dd5f0998fc02903937e7c3f6306c60c2c", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) ptrace$cont(0x7, r0, 0x0, 0x0) 09:18:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:42 executing program 4: 09:18:42 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee01) ioctl$BINDER_WRITE_READ(r0, 0x40046207, 0x0) 09:18:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xa536b678) unlink(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000380)='./file0\x00', &(0x7f00000007c0)='./file1/file0\x00') [ 334.310822][T10481] debugfs: File '10478' in directory 'proc' already present! 09:18:42 executing program 4: socket$inet6(0xa, 0x2, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, 0x0, 0x2}, 0x6) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:18:42 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x8140, 0x0) 09:18:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) 09:18:42 executing program 4: socket$inet6(0xa, 0x2, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, 0x0, 0x2}, 0x6) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:18:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ce}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r3, 0xd, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000001d40)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r9 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x161) openat$cgroup(r8, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000005280)={r7}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='ppp0-@ppp1].securitytrustedself\x00') close(r1) 09:18:42 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 335.500823][ C0] ================================================================== [ 335.509308][ C0] BUG: KCSAN: data-race in bio_endio / bio_endio [ 335.515632][ C0] [ 335.518090][ C0] read to 0xffff88812b2da01a of 1 bytes by interrupt on cpu 1: [ 335.525648][ C0] bio_endio+0x1d1/0x400 [ 335.529908][ C0] blk_update_request+0x427/0x7b0 [ 335.534942][ C0] blk_mq_end_request+0x3f/0x2b0 [ 335.539882][ C0] end_cmd+0xa9/0x1a0 [ 335.543881][ C0] null_complete_rq+0x22/0x30 [ 335.548560][ C0] blk_done_softirq+0x1eb/0x250 [ 335.556542][ C0] __do_softirq+0x115/0x33f [ 335.561039][ C0] run_ksoftirqd+0x46/0x60 [ 335.565469][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 335.570417][ C0] kthread+0x1d4/0x200 [ 335.574482][ C0] ret_from_fork+0x1f/0x30 [ 335.578888][ C0] [ 335.581301][ C0] write to 0xffff88812b2da01a of 1 bytes by interrupt on cpu 0: [ 335.588933][ C0] bio_endio+0x202/0x400 [ 335.593202][ C0] blk_update_request+0x427/0x7b0 [ 335.598233][ C0] blk_mq_end_request+0x3f/0x2b0 [ 335.603347][ C0] end_cmd+0xa9/0x1a0 [ 335.607327][ C0] null_complete_rq+0x22/0x30 [ 335.612019][ C0] blk_done_softirq+0x1eb/0x250 [ 335.616878][ C0] __do_softirq+0x115/0x33f [ 335.621377][ C0] run_ksoftirqd+0x46/0x60 [ 335.625796][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 335.630805][ C0] kthread+0x1d4/0x200 [ 335.634892][ C0] ret_from_fork+0x1f/0x30 [ 335.639292][ C0] [ 335.641607][ C0] Reported by Kernel Concurrency Sanitizer on: [ 335.647957][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.5.0-rc1-syzkaller #0 [ 335.656024][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.666098][ C0] ================================================================== [ 335.674157][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 335.680764][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.5.0-rc1-syzkaller #0 [ 335.689001][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.699057][ C0] Call Trace: [ 335.702356][ C0] dump_stack+0x11d/0x181 [ 335.706698][ C0] panic+0x210/0x640 [ 335.710790][ C0] ? vprintk_func+0x8d/0x140 [ 335.715391][ C0] kcsan_report.cold+0xc/0xd [ 335.719990][ C0] kcsan_setup_watchpoint+0x3fe/0x460 [ 335.726841][ C0] __tsan_unaligned_write1+0xc3/0x100 [ 335.732225][ C0] bio_endio+0x202/0x400 [ 335.736577][ C0] ? bio_advance+0x1f1/0x270 [ 335.741609][ C0] blk_update_request+0x427/0x7b0 [ 335.746726][ C0] blk_mq_end_request+0x3f/0x2b0 [ 335.751671][ C0] end_cmd+0xa9/0x1a0 [ 335.756097][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 335.762871][ C0] null_complete_rq+0x22/0x30 [ 335.767582][ C0] blk_done_softirq+0x1eb/0x250 [ 335.772521][ C0] __do_softirq+0x115/0x33f [ 335.777024][ C0] ? takeover_tasklets+0x250/0x250 [ 335.782269][ C0] run_ksoftirqd+0x46/0x60 [ 335.786788][ C0] smpboot_thread_fn+0x37d/0x4a0 [ 335.791739][ C0] kthread+0x1d4/0x200 [ 335.795817][ C0] ? constant_test_bit.constprop.0+0x30/0x30 [ 335.801967][ C0] ? kthread_unpark+0xe0/0xe0 [ 335.806660][ C0] ret_from_fork+0x1f/0x30 [ 335.812727][ C0] Kernel Offset: disabled [ 335.817062][ C0] Rebooting in 86400 seconds..