Warning: Permanently added '10.128.1.76' (ED25519) to the list of known hosts. 2024/01/19 00:47:38 fuzzer started 2024/01/19 00:47:38 dialing manager at 10.128.0.163:30015 [ 25.335774][ T27] audit: type=1400 audit(1705625258.366:82): avc: denied { node_bind } for pid=3056 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 25.357912][ T27] audit: type=1400 audit(1705625258.396:83): avc: denied { name_bind } for pid=3056 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 25.757541][ T3063] cgroup: Unknown subsys name 'net' [ 25.762948][ T27] audit: type=1400 audit(1705625258.796:84): avc: denied { mounton } for pid=3063 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.785718][ T27] audit: type=1400 audit(1705625258.796:85): avc: denied { mount } for pid=3063 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.807923][ T27] audit: type=1400 audit(1705625258.796:86): avc: denied { unmount } for pid=3063 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.008556][ T3063] cgroup: Unknown subsys name 'rlimit' [ 26.128210][ T27] audit: type=1400 audit(1705625259.166:87): avc: denied { mounton } for pid=3063 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.153047][ T27] audit: type=1400 audit(1705625259.166:88): avc: denied { mount } for pid=3063 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.176294][ T27] audit: type=1400 audit(1705625259.166:89): avc: denied { create } for pid=3063 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.197021][ T27] audit: type=1400 audit(1705625259.166:90): avc: denied { write } for pid=3063 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.205575][ T3065] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.217379][ T27] audit: type=1400 audit(1705625259.166:91): avc: denied { read } for pid=3063 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2024/01/19 00:47:39 syscalls: 2889 2024/01/19 00:47:39 code coverage: enabled 2024/01/19 00:47:39 comparison tracing: enabled 2024/01/19 00:47:39 extra coverage: enabled 2024/01/19 00:47:39 delay kcov mmap: enabled 2024/01/19 00:47:39 setuid sandbox: enabled 2024/01/19 00:47:39 namespace sandbox: enabled 2024/01/19 00:47:39 Android sandbox: enabled 2024/01/19 00:47:39 fault injection: enabled 2024/01/19 00:47:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/01/19 00:47:39 net packet injection: enabled 2024/01/19 00:47:39 net device setup: enabled 2024/01/19 00:47:39 concurrency sanitizer: enabled 2024/01/19 00:47:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/01/19 00:47:39 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/01/19 00:47:39 USB emulation: /dev/raw-gadget does not exist 2024/01/19 00:47:39 hci packet injection: /dev/vhci does not exist 2024/01/19 00:47:39 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/01/19 00:47:39 802.15.4 emulation: enabled 2024/01/19 00:47:39 swap file: enabled 2024/01/19 00:47:39 suppressing KCSAN reports in functions: '__xa_clear_mark' 2024/01/19 00:47:39 fetching corpus: 0, signal 0/2000 (executing program) [ 26.276906][ T3063] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/01/19 00:47:39 fetching corpus: 44, signal 19243/22656 (executing program) 2024/01/19 00:47:39 fetching corpus: 94, signal 31725/36258 (executing program) 2024/01/19 00:47:39 fetching corpus: 144, signal 36657/42408 (executing program) 2024/01/19 00:47:39 fetching corpus: 194, signal 40760/47648 (executing program) 2024/01/19 00:47:39 fetching corpus: 244, signal 45705/53524 (executing program) 2024/01/19 00:47:39 fetching corpus: 294, signal 50655/59258 (executing program) 2024/01/19 00:47:39 fetching corpus: 343, signal 53977/63362 (executing program) 2024/01/19 00:47:39 fetching corpus: 392, signal 57566/67661 (executing program) 2024/01/19 00:47:39 fetching corpus: 442, signal 60181/71037 (executing program) 2024/01/19 00:47:39 fetching corpus: 492, signal 63125/74594 (executing program) 2024/01/19 00:47:39 fetching corpus: 542, signal 65643/77725 (executing program) 2024/01/19 00:47:39 fetching corpus: 591, signal 68560/81086 (executing program) 2024/01/19 00:47:39 fetching corpus: 641, signal 70485/83488 (executing program) 2024/01/19 00:47:40 fetching corpus: 690, signal 72128/85649 (executing program) 2024/01/19 00:47:40 fetching corpus: 740, signal 74826/88585 (executing program) 2024/01/19 00:47:40 fetching corpus: 788, signal 76498/90671 (executing program) 2024/01/19 00:47:40 fetching corpus: 837, signal 78756/93135 (executing program) 2024/01/19 00:47:40 fetching corpus: 886, signal 80656/95316 (executing program) 2024/01/19 00:47:40 fetching corpus: 935, signal 82861/97634 (executing program) 2024/01/19 00:47:40 fetching corpus: 985, signal 83836/98989 (executing program) 2024/01/19 00:47:40 fetching corpus: 1034, signal 85253/100660 (executing program) 2024/01/19 00:47:40 fetching corpus: 1082, signal 86796/102360 (executing program) 2024/01/19 00:47:40 fetching corpus: 1132, signal 88333/104004 (executing program) 2024/01/19 00:47:40 fetching corpus: 1181, signal 89738/105533 (executing program) 2024/01/19 00:47:40 fetching corpus: 1231, signal 90889/106901 (executing program) 2024/01/19 00:47:40 fetching corpus: 1281, signal 91814/108018 (executing program) 2024/01/19 00:47:40 fetching corpus: 1331, signal 93341/109508 (executing program) 2024/01/19 00:47:40 fetching corpus: 1380, signal 94761/110947 (executing program) 2024/01/19 00:47:40 fetching corpus: 1430, signal 96076/112181 (executing program) 2024/01/19 00:47:40 fetching corpus: 1479, signal 97106/113251 (executing program) 2024/01/19 00:47:40 fetching corpus: 1529, signal 98525/114517 (executing program) 2024/01/19 00:47:40 fetching corpus: 1579, signal 99665/115580 (executing program) 2024/01/19 00:47:40 fetching corpus: 1629, signal 101044/116767 (executing program) 2024/01/19 00:47:41 fetching corpus: 1679, signal 102012/117696 (executing program) 2024/01/19 00:47:41 fetching corpus: 1729, signal 103346/118760 (executing program) 2024/01/19 00:47:41 fetching corpus: 1779, signal 104402/119661 (executing program) 2024/01/19 00:47:41 fetching corpus: 1829, signal 105403/120467 (executing program) 2024/01/19 00:47:41 fetching corpus: 1878, signal 106593/121359 (executing program) 2024/01/19 00:47:41 fetching corpus: 1928, signal 108069/122295 (executing program) 2024/01/19 00:47:41 fetching corpus: 1977, signal 109038/123000 (executing program) 2024/01/19 00:47:41 fetching corpus: 2025, signal 110106/123756 (executing program) 2024/01/19 00:47:41 fetching corpus: 2075, signal 110945/124349 (executing program) 2024/01/19 00:47:41 fetching corpus: 2124, signal 111836/124985 (executing program) 2024/01/19 00:47:41 fetching corpus: 2174, signal 112961/125620 (executing program) 2024/01/19 00:47:41 fetching corpus: 2223, signal 114142/126292 (executing program) 2024/01/19 00:47:41 fetching corpus: 2273, signal 114827/126737 (executing program) 2024/01/19 00:47:41 fetching corpus: 2323, signal 115678/127216 (executing program) 2024/01/19 00:47:41 fetching corpus: 2373, signal 116702/127734 (executing program) 2024/01/19 00:47:41 fetching corpus: 2423, signal 117226/128085 (executing program) 2024/01/19 00:47:41 fetching corpus: 2473, signal 117981/128486 (executing program) 2024/01/19 00:47:41 fetching corpus: 2523, signal 118443/128782 (executing program) 2024/01/19 00:47:41 fetching corpus: 2573, signal 119171/129129 (executing program) 2024/01/19 00:47:41 fetching corpus: 2623, signal 120403/129547 (executing program) 2024/01/19 00:47:41 fetching corpus: 2673, signal 121083/129815 (executing program) 2024/01/19 00:47:41 fetching corpus: 2723, signal 122088/130144 (executing program) 2024/01/19 00:47:41 fetching corpus: 2773, signal 122800/130400 (executing program) 2024/01/19 00:47:42 fetching corpus: 2823, signal 123821/130668 (executing program) 2024/01/19 00:47:42 fetching corpus: 2873, signal 124556/130859 (executing program) 2024/01/19 00:47:42 fetching corpus: 2923, signal 125450/131047 (executing program) 2024/01/19 00:47:42 fetching corpus: 2973, signal 126560/131232 (executing program) 2024/01/19 00:47:42 fetching corpus: 3022, signal 128133/131399 (executing program) 2024/01/19 00:47:42 fetching corpus: 3072, signal 128709/131467 (executing program) 2024/01/19 00:47:42 fetching corpus: 3122, signal 129328/131531 (executing program) 2024/01/19 00:47:42 fetching corpus: 3172, signal 130083/131575 (executing program) 2024/01/19 00:47:42 fetching corpus: 3222, signal 130571/131595 (executing program) 2024/01/19 00:47:42 fetching corpus: 3224, signal 130581/131600 (executing program) 2024/01/19 00:47:42 fetching corpus: 3224, signal 130581/131600 (executing program) 2024/01/19 00:47:44 starting 6 fuzzer processes 00:47:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1}, 0x1022) sendto$inet(r0, &(0x7f00000000c0)='*', 0x1, 0x4855, 0x0, 0x0) 00:47:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0x4, 0x2, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 00:47:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000140)={0x57}) 00:47:44 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) [ 31.396247][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 31.396263][ T27] audit: type=1400 audit(1705625264.426:96): avc: denied { execmem } for pid=3069 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 31.446091][ T27] audit: type=1400 audit(1705625264.476:97): avc: denied { read } for pid=3073 comm="syz-executor.2" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 31.467455][ T27] audit: type=1400 audit(1705625264.476:98): avc: denied { open } for pid=3073 comm="syz-executor.2" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 00:47:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xe2901, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@val={0x0, 0x800}, @val={0x0, 0x0, 0x4}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x32, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0xfdef) [ 31.491035][ T27] audit: type=1400 audit(1705625264.476:99): avc: denied { mounton } for pid=3073 comm="syz-executor.2" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 31.512565][ T27] audit: type=1400 audit(1705625264.476:100): avc: denied { module_request } for pid=3073 comm="syz-executor.2" kmod="netdev-nr2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 31.686808][ T27] audit: type=1400 audit(1705625264.486:101): avc: denied { append } for pid=2746 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.709050][ T27] audit: type=1400 audit(1705625264.486:102): avc: denied { open } for pid=2746 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.731516][ T27] audit: type=1400 audit(1705625264.486:103): avc: denied { getattr } for pid=2746 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.754354][ T27] audit: type=1400 audit(1705625264.626:104): avc: denied { sys_module } for pid=3078 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 32.034319][ T3089] chnl_net:caif_netlink_parms(): no params data found [ 32.049415][ T3078] chnl_net:caif_netlink_parms(): no params data found [ 32.060463][ T3073] chnl_net:caif_netlink_parms(): no params data found [ 32.146768][ T3089] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.154027][ T3089] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.161275][ T3089] bridge_slave_0: entered allmulticast mode [ 32.167684][ T3089] bridge_slave_0: entered promiscuous mode [ 32.183521][ T3102] chnl_net:caif_netlink_parms(): no params data found [ 32.206419][ T3089] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.213502][ T3089] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.220734][ T3089] bridge_slave_1: entered allmulticast mode [ 32.227119][ T3089] bridge_slave_1: entered promiscuous mode [ 32.261707][ T3089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.294802][ T3089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.304032][ T3073] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.311126][ T3073] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.318365][ T3073] bridge_slave_0: entered allmulticast mode [ 32.324745][ T3073] bridge_slave_0: entered promiscuous mode [ 32.331939][ T3073] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.339152][ T3073] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.346513][ T3073] bridge_slave_1: entered allmulticast mode [ 32.353055][ T3073] bridge_slave_1: entered promiscuous mode [ 32.359530][ T3078] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.366631][ T3078] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.373741][ T3078] bridge_slave_0: entered allmulticast mode [ 32.380255][ T3078] bridge_slave_0: entered promiscuous mode [ 32.389068][ T3078] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.396188][ T3078] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.403542][ T3078] bridge_slave_1: entered allmulticast mode [ 32.409994][ T3078] bridge_slave_1: entered promiscuous mode [ 32.447872][ T3079] chnl_net:caif_netlink_parms(): no params data found [ 32.468464][ T3078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.478214][ T3089] team0: Port device team_slave_0 added [ 32.485019][ T3073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.509497][ T3102] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.516744][ T3102] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.523889][ T3102] bridge_slave_0: entered allmulticast mode [ 32.530475][ T3102] bridge_slave_0: entered promiscuous mode [ 32.538000][ T3078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.552997][ T3089] team0: Port device team_slave_1 added [ 32.559819][ T3073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.580886][ T3102] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.588000][ T3102] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.595273][ T3102] bridge_slave_1: entered allmulticast mode [ 32.601696][ T3102] bridge_slave_1: entered promiscuous mode [ 32.649523][ T3078] team0: Port device team_slave_0 added [ 32.656073][ T3078] team0: Port device team_slave_1 added [ 32.662093][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.669127][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.695179][ T3089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.706687][ T3073] team0: Port device team_slave_0 added [ 32.726049][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.733136][ T3079] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.740331][ T3079] bridge_slave_0: entered allmulticast mode [ 32.746877][ T3079] bridge_slave_0: entered promiscuous mode [ 32.754589][ T3102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.773982][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.781038][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.806975][ T3089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.818312][ T3073] team0: Port device team_slave_1 added [ 32.824132][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.831320][ T3079] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.838569][ T3079] bridge_slave_1: entered allmulticast mode [ 32.844975][ T3079] bridge_slave_1: entered promiscuous mode [ 32.856927][ T3102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.871425][ T3078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.878497][ T3078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.904428][ T3078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.918092][ T3078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.925092][ T3078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.951055][ T3078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.975413][ T3079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.990221][ T3102] team0: Port device team_slave_0 added [ 32.997026][ T3102] team0: Port device team_slave_1 added [ 33.009583][ T3113] chnl_net:caif_netlink_parms(): no params data found [ 33.026807][ T3079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.047549][ T3102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.054513][ T3102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.080477][ T3102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.094470][ T3102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.101487][ T3102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.127525][ T3102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.138645][ T3073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.145630][ T3073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.171622][ T3073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.215144][ T3073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.222218][ T3073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.248146][ T3073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.262004][ T3079] team0: Port device team_slave_0 added [ 33.269554][ T3089] hsr_slave_0: entered promiscuous mode [ 33.275665][ T3089] hsr_slave_1: entered promiscuous mode [ 33.289528][ T3078] hsr_slave_0: entered promiscuous mode [ 33.295591][ T3078] hsr_slave_1: entered promiscuous mode [ 33.301942][ T3078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.309553][ T3078] Cannot create hsr debugfs directory [ 33.329708][ T3079] team0: Port device team_slave_1 added [ 33.357283][ T3113] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.364497][ T3113] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.371709][ T3113] bridge_slave_0: entered allmulticast mode [ 33.378190][ T3113] bridge_slave_0: entered promiscuous mode [ 33.404756][ T3102] hsr_slave_0: entered promiscuous mode [ 33.410973][ T3102] hsr_slave_1: entered promiscuous mode [ 33.417160][ T3102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.424705][ T3102] Cannot create hsr debugfs directory [ 33.434834][ T3113] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.442023][ T3113] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.450532][ T3113] bridge_slave_1: entered allmulticast mode [ 33.456887][ T3113] bridge_slave_1: entered promiscuous mode [ 33.472686][ T3079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.479731][ T3079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.505730][ T3079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.530309][ T3073] hsr_slave_0: entered promiscuous mode [ 33.536582][ T3073] hsr_slave_1: entered promiscuous mode [ 33.542507][ T3073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.550145][ T3073] Cannot create hsr debugfs directory [ 33.562751][ T3113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.572215][ T3079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.579194][ T3079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.605301][ T3079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.635302][ T3113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.673372][ T3113] team0: Port device team_slave_0 added [ 33.681185][ T3113] team0: Port device team_slave_1 added [ 33.694283][ T3079] hsr_slave_0: entered promiscuous mode [ 33.700452][ T3079] hsr_slave_1: entered promiscuous mode [ 33.706193][ T3079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.714083][ T3079] Cannot create hsr debugfs directory [ 33.757072][ T3113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.764090][ T3113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.790133][ T3113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.801369][ T3113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.808370][ T3113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.834295][ T3113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.893195][ T3089] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 33.899326][ T27] audit: type=1400 audit(1705625266.926:105): avc: denied { create } for pid=3089 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.930299][ T3113] hsr_slave_0: entered promiscuous mode [ 33.936430][ T3113] hsr_slave_1: entered promiscuous mode [ 33.942427][ T3113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.950018][ T3113] Cannot create hsr debugfs directory [ 33.960800][ T3089] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 33.970894][ T3089] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 33.992580][ T3089] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 34.026776][ T3078] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 34.052541][ T3078] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 34.061643][ T3078] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 34.087013][ T3078] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 34.113671][ T3102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 34.122747][ T3102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 34.136919][ T3089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.144274][ T3102] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 34.159042][ T3102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 34.193006][ T3079] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 34.201592][ T3079] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 34.211237][ T3079] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 34.220162][ T3079] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 34.248081][ T3089] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.275305][ T3113] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 34.284828][ T2728] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.291988][ T2728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.309304][ T3113] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 34.318026][ T3113] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 34.327803][ T3113] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 34.337688][ T2728] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.344804][ T2728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.376757][ T3078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.392841][ T3078] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.413248][ T3172] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.420420][ T3172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.430218][ T3172] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.437407][ T3172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.461933][ T3089] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.472495][ T3089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.497138][ T3102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.504937][ T3073] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 34.513398][ T3073] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 34.528984][ T3073] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 34.537770][ T3073] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 34.557305][ T3102] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.578028][ T3079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.612753][ T3079] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.622089][ T3152] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.629348][ T3152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.643970][ T3078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.665158][ T3152] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.672344][ T3152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.699205][ T3172] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.706354][ T3172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.716332][ T3172] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.723499][ T3172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.753924][ T3113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.785460][ T3089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.814708][ T3113] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.835746][ T3102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.863407][ T3073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.884805][ T3078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.895181][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.902369][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.919777][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.927050][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.949941][ T3073] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.963301][ T3089] veth0_vlan: entered promiscuous mode [ 34.973325][ T3079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.006145][ T3089] veth1_vlan: entered promiscuous mode [ 35.017301][ T3102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.026515][ T2728] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.033605][ T2728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.043136][ T2728] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.050268][ T2728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.120575][ T3089] veth0_macvtap: entered promiscuous mode [ 35.138608][ T3113] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.149192][ T3113] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.175738][ T3089] veth1_macvtap: entered promiscuous mode [ 35.214281][ T3079] veth0_vlan: entered promiscuous mode [ 35.228402][ T3073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.255962][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.264101][ T3079] veth1_vlan: entered promiscuous mode [ 35.278841][ T3078] veth0_vlan: entered promiscuous mode [ 35.299235][ T3078] veth1_vlan: entered promiscuous mode [ 35.311563][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.330944][ T3113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.339076][ T3102] veth0_vlan: entered promiscuous mode [ 35.353406][ T3102] veth1_vlan: entered promiscuous mode [ 35.360690][ T3079] veth0_macvtap: entered promiscuous mode [ 35.373859][ T3089] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.382789][ T3089] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.391696][ T3089] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.400444][ T3089] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.418097][ T3079] veth1_macvtap: entered promiscuous mode [ 35.432764][ T3078] veth0_macvtap: entered promiscuous mode [ 35.443919][ T3102] veth0_macvtap: entered promiscuous mode [ 35.453254][ T3102] veth1_macvtap: entered promiscuous mode [ 35.471368][ T3078] veth1_macvtap: entered promiscuous mode [ 35.479201][ T3073] veth0_vlan: entered promiscuous mode [ 35.502967][ T3073] veth1_vlan: entered promiscuous mode [ 35.511112][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.521706][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.534242][ T3079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.546098][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.556634][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.566503][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 00:47:48 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x4}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083a00000002, 0x0, 0x0) [ 35.576949][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.587964][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.611730][ T3079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.622234][ T3079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:47:48 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x4}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083a00000002, 0x0, 0x0) [ 35.634481][ T3079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.642821][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.653309][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.663268][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.673757][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:47:48 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x4}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083a00000002, 0x0, 0x0) 00:47:48 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x4}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083a00000002, 0x0, 0x0) 00:47:48 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x4}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083a00000002, 0x0, 0x0) [ 35.687314][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.697958][ T3078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.708521][ T3078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.718373][ T3078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 00:47:48 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x4}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083a00000002, 0x0, 0x0) 00:47:48 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x4}, 0x6) recvmmsg(r0, &(0x7f0000000600), 0x204083a00000002, 0x0, 0x0) [ 35.728861][ T3078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.738797][ T3078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.749388][ T3078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.763222][ T3078] batman_adv: batadv0: Interface activated: batadv_slave_0 00:47:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, "5a9fb584844d517fa3769cb2f66efaee22e7d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0xff) [ 35.781752][ T3079] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.790704][ T3079] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.799696][ T3079] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.808483][ T3079] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.840117][ T3073] veth0_macvtap: entered promiscuous mode [ 35.858750][ T3078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.869481][ T3078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.869503][ T3078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.869530][ T3078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.869544][ T3078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.869627][ T3078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.878467][ T3078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.931567][ T3102] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 00:47:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, "5a9fb584844d517fa3769cb2f66efaee22e7d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0xff) 00:47:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, "5a9fb584844d517fa3769cb2f66efaee22e7d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0xff) [ 35.940447][ T3102] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.949271][ T3102] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.958046][ T3102] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.961238][ T3073] veth1_macvtap: entered promiscuous mode [ 35.989179][ T3078] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.997971][ T3078] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.006823][ T3078] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.006855][ T3078] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.031579][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.042604][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.042615][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.042628][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.042637][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.042653][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.042680][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.042754][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.044369][ T3073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.100364][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.100383][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.100394][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.100409][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.100418][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.100430][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.100442][ T3073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.100484][ T3073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.101603][ T3073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.103148][ T3073] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.103210][ T3073] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.103243][ T3073] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 00:47:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, "5a9fb584844d517fa3769cb2f66efaee22e7d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0xff) 00:47:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000140)={0x57}) [ 36.103291][ T3073] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.111594][ T3113] veth0_vlan: entered promiscuous mode [ 36.140904][ T3113] veth1_vlan: entered promiscuous mode [ 36.190330][ T3113] veth0_macvtap: entered promiscuous mode [ 36.347961][ T3113] veth1_macvtap: entered promiscuous mode [ 36.375063][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.385718][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.395712][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.406324][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.416322][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.426870][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.435745][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 36.435760][ T27] audit: type=1400 audit(1705625269.466:122): avc: denied { create } for pid=3286 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.436812][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.436830][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.436843][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 00:47:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, "5a9fb584844d517fa3769cb2f66efaee22e7d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0xff) [ 36.436856][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.440234][ T3113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.449373][ T3287] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 00:47:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, "5a9fb584844d517fa3769cb2f66efaee22e7d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0xff) [ 36.539386][ T3295] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 36.561337][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.571950][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.581842][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.592477][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.592488][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.592500][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.592508][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 00:47:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, "5a9fb584844d517fa3769cb2f66efaee22e7d4"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0xff) 00:47:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 36.592518][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.592546][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.592556][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.594565][ T3113] batman_adv: batadv0: Interface activated: batadv_slave_1 00:47:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000140)={0x57}) [ 36.708817][ T3113] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.717590][ T3113] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.726417][ T3113] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.726478][ T3113] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:47:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) shutdown(r0, 0x0) [ 36.768548][ T27] audit: type=1400 audit(1705625269.796:123): avc: denied { create } for pid=3304 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 36.768581][ T27] audit: type=1400 audit(1705625269.796:124): avc: denied { write } for pid=3304 comm="syz-executor.2" path="socket:[3802]" dev="sockfs" ino=3802 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:47:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000140)={0x57}) [ 36.860342][ T3315] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 36.867861][ T27] audit: type=1400 audit(1705625269.906:125): avc: denied { create } for pid=3313 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 00:47:50 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x23000, 0x800}, 0x20) [ 36.895031][ T27] audit: type=1400 audit(1705625269.926:126): avc: denied { ioctl } for pid=3313 comm="syz-executor.4" path="socket:[4358]" dev="sockfs" ino=4358 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 00:47:50 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x23000, 0x800}, 0x20) [ 36.975302][ T27] audit: type=1400 audit(1705625270.006:127): avc: denied { create } for pid=3319 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 36.995873][ T27] audit: type=1400 audit(1705625270.006:128): avc: denied { getopt } for pid=3319 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) shutdown(r0, 0x0) 00:47:50 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x23000, 0x800}, 0x20) 00:47:50 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x23000, 0x800}, 0x20) 00:47:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) shutdown(r0, 0x0) [ 37.015836][ T27] audit: type=1400 audit(1705625270.006:129): avc: denied { setopt } for pid=3319 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 00:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) shutdown(r0, 0x0) 00:47:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1}, 0x1022) sendto$inet(r0, &(0x7f00000000c0)='*', 0x1, 0x4855, 0x0, 0x0) 00:47:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) shutdown(r0, 0x0) 00:47:50 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) shutdown(r0, 0x0) 00:47:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) shutdown(r0, 0x0) [ 37.494647][ T3346] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 38.225211][ T3346] syz-executor.1 (3346) used greatest stack depth: 10584 bytes left 00:47:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xe2901, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@val={0x0, 0x800}, @val={0x0, 0x0, 0x4}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x32, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0xfdef) 00:47:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1}, 0x1022) sendto$inet(r0, &(0x7f00000000c0)='*', 0x1, 0x4855, 0x0, 0x0) 00:47:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 00:47:51 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:51 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1}, 0x1022) sendto$inet(r0, &(0x7f00000000c0)='*', 0x1, 0x4855, 0x0, 0x0) [ 38.813099][ T3370] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 38.824382][ T3367] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 00:47:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1}, 0x1022) sendto$inet(r0, &(0x7f00000000c0)='*', 0x1, 0x4855, 0x0, 0x0) 00:47:52 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1}, 0x1022) sendto$inet(r0, &(0x7f00000000c0)='*', 0x1, 0x4855, 0x0, 0x0) 00:47:52 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 39.667305][ T3383] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 39.676830][ T3384] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 00:47:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xe2901, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@val={0x0, 0x800}, @val={0x0, 0x0, 0x4}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x32, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0xfdef) 00:47:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xe2901, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000280)={@val={0x0, 0x800}, @val={0x0, 0x0, 0x4}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x32, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}, 0xfdef) 00:47:53 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000180)=""/135, 0x87}], 0x1}, 0x1022) sendto$inet(r0, &(0x7f00000000c0)='*', 0x1, 0x4855, 0x0, 0x0) 00:47:53 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:53 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) shutdown(r0, 0x0) 00:47:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 40.492834][ T3397] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 40.542286][ T3402] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 40.552078][ T3407] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 00:47:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) shutdown(r0, 0x0) 00:47:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) shutdown(r0, 0x0) 00:47:53 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:47:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:47:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:47:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 40.922189][ T27] audit: type=1400 audit(1705625273.956:130): avc: denied { create } for pid=3415 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 40.942476][ T27] audit: type=1400 audit(1705625273.956:131): avc: denied { bind } for pid=3415 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 00:47:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:47:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:47:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:47:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r4, 0x5}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 00:47:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r4, 0x5}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 00:47:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r4, 0x5}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 00:47:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r4, 0x5}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 00:47:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r4, 0x5}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 00:47:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r4, 0x5}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 00:47:54 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r4, 0x5}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 00:47:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x44}, {0x6}]}, 0x10) r2 = dup(r0) write$tun(r2, &(0x7f00000000c0)={@void, @void, @ipv6=@generic={0x0, 0x6, "270587", 0x0, 0x0, 0x0, @empty, @loopback}}, 0x28) 00:47:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "f60900e0"}]}]}, 0x44}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 00:47:54 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "f60900e0"}]}]}, 0x44}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 00:47:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "f60900e0"}]}]}, 0x44}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 00:47:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x44}, {0x6}]}, 0x10) r2 = dup(r0) write$tun(r2, &(0x7f00000000c0)={@void, @void, @ipv6=@generic={0x0, 0x6, "270587", 0x0, 0x0, 0x0, @empty, @loopback}}, 0x28) 00:47:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "f60900e0"}]}]}, 0x44}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 00:47:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x44}, {0x6}]}, 0x10) r2 = dup(r0) write$tun(r2, &(0x7f00000000c0)={@void, @void, @ipv6=@generic={0x0, 0x6, "270587", 0x0, 0x0, 0x0, @empty, @loopback}}, 0x28) 00:47:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "f60900e0"}]}]}, 0x44}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 00:47:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000400)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x44}, {0x6}]}, 0x10) r2 = dup(r0) write$tun(r2, &(0x7f00000000c0)={@void, @void, @ipv6=@generic={0x0, 0x6, "270587", 0x0, 0x0, 0x0, @empty, @loopback}}, 0x28) 00:47:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "f60900e0"}]}]}, 0x44}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) 00:47:54 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x18}}, 0x0) 00:47:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8, 0x4, "f60900e0"}]}]}, 0x44}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) [ 41.370867][ T3464] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 00:47:54 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x18}}, 0x0) 00:47:54 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x16}, 0x48) 00:47:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@bridge_delneigh={0x30, 0x1e, 0x1, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xa}, @NDA_MASTER={0x8, 0x9, 0x4}]}, 0x30}}, 0x0) 00:47:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002480)="b4", 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/112, 0x11}}], 0x1, 0x0, 0x0) 00:47:54 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x18}}, 0x0) [ 41.439392][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 41.439408][ T27] audit: type=1400 audit(1705625274.476:145): avc: denied { write } for pid=3470 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 00:47:54 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x18}}, 0x0) 00:47:54 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x16}, 0x48) 00:47:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002480)="b4", 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/112, 0x11}}], 0x1, 0x0, 0x0) 00:47:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@bridge_delneigh={0x30, 0x1e, 0x1, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xa}, @NDA_MASTER={0x8, 0x9, 0x4}]}, 0x30}}, 0x0) 00:47:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002480)="b4", 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/112, 0x11}}], 0x1, 0x0, 0x0) 00:47:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002480)="b4", 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/112, 0x11}}], 0x1, 0x0, 0x0) 00:47:54 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x16}, 0x48) 00:47:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002480)="b4", 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/112, 0x11}}], 0x1, 0x0, 0x0) 00:47:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@bridge_delneigh={0x30, 0x1e, 0x1, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xa}, @NDA_MASTER={0x8, 0x9, 0x4}]}, 0x30}}, 0x0) 00:47:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002480)="b4", 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/112, 0x11}}], 0x1, 0x0, 0x0) 00:47:54 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x16}, 0x48) 00:47:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002480)="b4", 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/112, 0x11}}], 0x1, 0x0, 0x0) 00:47:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@bridge_delneigh={0x30, 0x1e, 0x1, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xa}, @NDA_MASTER={0x8, 0x9, 0x4}]}, 0x30}}, 0x0) 00:47:55 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 00:47:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002480)="b4", 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/112, 0x11}}], 0x1, 0x0, 0x0) 00:47:55 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000003c0)='btrfs\x00', 0x13a39fb, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000400)={0x7, 0x10004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) unshare(0x40000000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 00:47:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002480)="b4", 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/112, 0x11}}], 0x1, 0x0, 0x0) 00:47:55 executing program 0: process_vm_readv(0x0, &(0x7f00000005c0)=[{&(0x7f0000000e40)=""/151, 0x97}, {&(0x7f0000000f00)=""/168, 0xa8}], 0x2, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/127, 0x7f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001fc0)=""/201, 0xc9}], 0x1}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/13, 0xd}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0xb8}, {&(0x7f0000000fc0)=""/4096, 0xaec}, {&(0x7f0000000400)=""/106, 0x3a}, {&(0x7f0000000740)=""/73, 0x102}, {&(0x7f0000000200)=""/77, 0x74}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x19d}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:47:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000002480)="b4", 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/112, 0x11}}], 0x1, 0x0, 0x0) 00:47:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 00:47:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000025e40)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x4}, @CTA_MARK={0x8, 0x4}]}, 0x70}}, 0x0) 00:47:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x84, 0x5, [{{@in, 0x0, 0x3c}, 0x0, @in6=@mcast2}, {{@in6=@mcast2}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0xfb}]}]}, 0x13c}}, 0x0) 00:47:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 00:47:55 executing program 0: process_vm_readv(0x0, &(0x7f00000005c0)=[{&(0x7f0000000e40)=""/151, 0x97}, {&(0x7f0000000f00)=""/168, 0xa8}], 0x2, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/127, 0x7f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001fc0)=""/201, 0xc9}], 0x1}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/13, 0xd}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0xb8}, {&(0x7f0000000fc0)=""/4096, 0xaec}, {&(0x7f0000000400)=""/106, 0x3a}, {&(0x7f0000000740)=""/73, 0x102}, {&(0x7f0000000200)=""/77, 0x74}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x19d}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 42.172793][ T27] audit: type=1400 audit(1705625275.206:146): avc: denied { create } for pid=3529 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 42.177505][ T3532] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:47:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000025e40)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x4}, @CTA_MARK={0x8, 0x4}]}, 0x70}}, 0x0) 00:47:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x84, 0x5, [{{@in, 0x0, 0x3c}, 0x0, @in6=@mcast2}, {{@in6=@mcast2}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0xfb}]}]}, 0x13c}}, 0x0) 00:47:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x84, 0x5, [{{@in, 0x0, 0x3c}, 0x0, @in6=@mcast2}, {{@in6=@mcast2}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0xfb}]}]}, 0x13c}}, 0x0) [ 42.227882][ T27] audit: type=1400 audit(1705625275.216:147): avc: denied { create } for pid=3531 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 42.248879][ T27] audit: type=1400 audit(1705625275.216:148): avc: denied { write } for pid=3531 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 00:47:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x84, 0x5, [{{@in, 0x0, 0x3c}, 0x0, @in6=@mcast2}, {{@in6=@mcast2}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0xfb}]}]}, 0x13c}}, 0x0) [ 42.269800][ T27] audit: type=1400 audit(1705625275.256:149): avc: denied { write } for pid=3529 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 42.290232][ T27] audit: type=1400 audit(1705625275.256:150): avc: denied { nlmsg_write } for pid=3529 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 42.293011][ T3545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:47:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000025e40)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x4}, @CTA_MARK={0x8, 0x4}]}, 0x70}}, 0x0) 00:47:55 executing program 0: process_vm_readv(0x0, &(0x7f00000005c0)=[{&(0x7f0000000e40)=""/151, 0x97}, {&(0x7f0000000f00)=""/168, 0xa8}], 0x2, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/127, 0x7f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001fc0)=""/201, 0xc9}], 0x1}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/13, 0xd}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0xb8}, {&(0x7f0000000fc0)=""/4096, 0xaec}, {&(0x7f0000000400)=""/106, 0x3a}, {&(0x7f0000000740)=""/73, 0x102}, {&(0x7f0000000200)=""/77, 0x74}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x19d}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:47:55 executing program 3: process_vm_readv(0x0, &(0x7f00000005c0)=[{&(0x7f0000000e40)=""/151, 0x97}, {&(0x7f0000000f00)=""/168, 0xa8}], 0x2, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/127, 0x7f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001fc0)=""/201, 0xc9}], 0x1}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/13, 0xd}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0xb8}, {&(0x7f0000000fc0)=""/4096, 0xaec}, {&(0x7f0000000400)=""/106, 0x3a}, {&(0x7f0000000740)=""/73, 0x102}, {&(0x7f0000000200)=""/77, 0x74}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x19d}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:47:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) [ 42.325376][ T3535] validate_nla: 1 callbacks suppressed [ 42.325390][ T3535] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 42.355350][ T3542] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:47:55 executing program 0: process_vm_readv(0x0, &(0x7f00000005c0)=[{&(0x7f0000000e40)=""/151, 0x97}, {&(0x7f0000000f00)=""/168, 0xa8}], 0x2, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/127, 0x7f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001fc0)=""/201, 0xc9}], 0x1}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/13, 0xd}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0xb8}, {&(0x7f0000000fc0)=""/4096, 0xaec}, {&(0x7f0000000400)=""/106, 0x3a}, {&(0x7f0000000740)=""/73, 0x102}, {&(0x7f0000000200)=""/77, 0x74}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x19d}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:47:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000025e40)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x4}, @CTA_MARK={0x8, 0x4}]}, 0x70}}, 0x0) 00:47:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000080)="08001efbb07d586e", 0x8}], 0x1, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) [ 42.410123][ T3555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:47:55 executing program 3: process_vm_readv(0x0, &(0x7f00000005c0)=[{&(0x7f0000000e40)=""/151, 0x97}, {&(0x7f0000000f00)=""/168, 0xa8}], 0x2, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/127, 0x7f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001fc0)=""/201, 0xc9}], 0x1}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/13, 0xd}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0xb8}, {&(0x7f0000000fc0)=""/4096, 0xaec}, {&(0x7f0000000400)=""/106, 0x3a}, {&(0x7f0000000740)=""/73, 0x102}, {&(0x7f0000000200)=""/77, 0x74}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x19d}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:47:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000080)="08001efbb07d586e", 0x8}], 0x1, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) 00:47:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x72, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x41}}, &(0x7f0000000480)='GPL\x00'}, 0x80) [ 42.463531][ T27] audit: type=1400 audit(1705625275.496:151): avc: denied { create } for pid=3560 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 42.492731][ T3562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:47:55 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r1) recvfrom$packet(r0, &(0x7f0000000a80)=""/206, 0xce, 0x40, 0x0, 0x0) 00:47:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000080)="08001efbb07d586e", 0x8}], 0x1, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) 00:47:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x72, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x41}}, &(0x7f0000000480)='GPL\x00'}, 0x80) [ 42.535672][ T27] audit: type=1400 audit(1705625275.516:152): avc: denied { write } for pid=3560 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 00:47:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x72, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x41}}, &(0x7f0000000480)='GPL\x00'}, 0x80) 00:47:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000080)="08001efbb07d586e", 0x8}], 0x1, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) 00:47:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507005c0ef5dcc0d6eb07000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x100}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x009i@\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000ffff"], 0x24}}, 0x0) [ 42.598016][ T27] audit: type=1400 audit(1705625275.636:153): avc: denied { create } for pid=3569 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.657672][ T27] audit: type=1400 audit(1705625275.656:154): avc: denied { write } for pid=3569 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.675234][ T3581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:47:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507005c0ef5dcc0d6eb07000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x100}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x009i@\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000ffff"], 0x24}}, 0x0) 00:47:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x72, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x41}}, &(0x7f0000000480)='GPL\x00'}, 0x80) 00:47:55 executing program 3: process_vm_readv(0x0, &(0x7f00000005c0)=[{&(0x7f0000000e40)=""/151, 0x97}, {&(0x7f0000000f00)=""/168, 0xa8}], 0x2, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/127, 0x7f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001fc0)=""/201, 0xc9}], 0x1}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/13, 0xd}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0xb8}, {&(0x7f0000000fc0)=""/4096, 0xaec}, {&(0x7f0000000400)=""/106, 0x3a}, {&(0x7f0000000740)=""/73, 0x102}, {&(0x7f0000000200)=""/77, 0x74}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x19d}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:47:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0xfffffffffffffffd) 00:47:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507005c0ef5dcc0d6eb07000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x100}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x009i@\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000ffff"], 0x24}}, 0x0) 00:47:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x9f}]}, &(0x7f0000000100)='GPL\x00'}, 0x80) 00:47:56 executing program 3: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000780)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x4000000, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 00:47:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507005c0ef5dcc0d6eb07000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x100}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x009i@\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000ffff"], 0x24}}, 0x0) [ 42.971459][ T3587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:47:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0xfffffffffffffffd) 00:47:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x9f}]}, &(0x7f0000000100)='GPL\x00'}, 0x80) 00:47:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507005c0ef5dcc0d6eb07000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x100}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x009i@\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000ffff"], 0x24}}, 0x0) 00:47:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x9f}]}, &(0x7f0000000100)='GPL\x00'}, 0x80) 00:47:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507005c0ef5dcc0d6eb07000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x100}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x009i@\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000ffff"], 0x24}}, 0x0) 00:47:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0xfffffffffffffffd) 00:47:56 executing program 3: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000780)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x4000000, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 43.022397][ T3591] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 43.032013][ T3595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:47:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x9f}]}, &(0x7f0000000100)='GPL\x00'}, 0x80) 00:47:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0xfffffffffffffffd) 00:47:56 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000080)=""/223, 0xdf) 00:47:56 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) 00:47:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000005c0)) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0xe, 0x0, &(0x7f00000001c0)="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"}) 00:47:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507005c0ef5dcc0d6eb07000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x100}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x009i@\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000ffff"], 0x24}}, 0x0) 00:47:56 executing program 3: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000780)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x4000000, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 43.094190][ T3606] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 43.111809][ T3611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:47:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000005c0)) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0xe, 0x0, &(0x7f00000001c0)="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"}) 00:47:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000005c0)) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0xe, 0x0, &(0x7f00000001c0)="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"}) 00:47:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "001f0000000000000000000000000000094000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "58772ab8305dbb4e1d84897545e532bead58e5"}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000004380)=""/4112, 0x1010}], 0x1) 00:47:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000005c0)) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0xe, 0x0, &(0x7f00000001c0)="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"}) 00:47:56 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r1) recvfrom$packet(r0, &(0x7f0000000a80)=""/206, 0xce, 0x40, 0x0, 0x0) 00:47:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000005c0)) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0xe, 0x0, &(0x7f00000001c0)="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"}) 00:47:56 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) 00:47:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000005c0)) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0xe, 0x0, &(0x7f00000001c0)="30cb0f269f5ae5a19fbd75f7a8d7704daec47afc4d1abe049d1bf17a2952f559a1538afad887feec170676c841f0406cb33ebd55e29cfe804197bc8300e6f70d79f1f9003d7bbcf7bf08990d03fcff0272ae550ab5da119217296e8d187ac24164d71d334df15d4bf6e63e356f1a6650dff652527c3d2472db3b06355782c0f09b393714e21de9c05cc8b503cec3b1456950a2a2134e9589ddcf2702cb35594c0fbcf71c67289600c295c6a1d8cf5db11c5ef699637af59826a22368534d6f540d8c98ac199e3128a0ad7d26d91e3be7830a093957b0ec01466acf73cad7af39297fbb2edd3f28bb9b572ac01e758eeb0a726ae9e58188eaa0ad2dc189ad40c1a559069c6747d294853b21db6c0e27115b25570d3e3391544b6ced28f074da750f80acdd6e3029a867d6b2d8f0903af35d5d918cb756bc41570ebe96235aee48f0b038cbcdf66a0f04bd256839ba035164049e34782ce9c8f40079abbc54dde56a3e4ce1decc5c501f9bf7d14fcdb50ce7e26b33bf0e935f625c863b0e073f9e81bc80bd5f963ad6d0f30d39f60dac034c135583abe78480b005615b844abbf3d9944b3ecb26c19f31bca242e253754a73c4b0241164d060349e871f641de55c6eae10f1c768df9f3094ee53706e5c2ab00b465b85ab9e732daa100c9364177de5b0f6319e4af98065a4f3b605ead8cfd220df801eb9fbab70d4cc7582c51139dc873003c5d1309fcddfec3355313c0f16237114a2438a63759389ea82010478521c3f49305205808296d3c68648e2551080430d506ebeb97d9cf3a5d8f1f845469071c378b4f3567fb3015c0246324c8e8353cbb152df83d5f63820dd0036331c742a3d8f5dce888569f822822da28caae53b99fc9dd1f96c111520244426576071dc43bbbefbab66d924c82c4e73f2dd3e1263595e167c6e8c760d1fed1a26f5461493ff68df438949126458844c2da22e9e0119ddb8d9c99f49babca595da2190f7fe166eb0c74773d4f739ca6dc452c0008c2febdbbadb37ca45d6315ef863e82028786f6cfa3be3aeded044aa80cd8853098033d3d7508ca6beec5f37e78cca3d46a9b5babd403775a445df772e97d220937dbb6a5641f0473f81c586499bafcf8ab3d36c2a10f2b96209bde888835c5697f91c544cea520a9d9d36810bd5cbae214c782a5910a85c121a67dc02b7b1795645019f9404ac748a094308d7a6941fbb1283e664bff6d1a52e051292597482697021b219f57292e8965da2b10c57c3a9ca254639d01eea05b15e3784b4f1fe949a77ff52b9247048221a9764a21609e059c36d1b3993f5b0c7223e7f2a937b8dbfe830d34303f4ceb9366ab76cef107dce752dd874c171998872b17cbd8cc4b70caace1324cdaee2fe7869ee81d37d602369c2abaee870c0538235ab0cb86ccc10fcf01c009c3f32288b3883"}) 00:47:56 executing program 3: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000780)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x4000000, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 00:47:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "001f0000000000000000000000000000094000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "58772ab8305dbb4e1d84897545e532bead58e5"}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000004380)=""/4112, 0x1010}], 0x1) 00:47:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000005c0)) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0xe, 0x0, &(0x7f00000001c0)="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"}) 00:47:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "001f0000000000000000000000000000094000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "58772ab8305dbb4e1d84897545e532bead58e5"}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000004380)=""/4112, 0x1010}], 0x1) 00:47:56 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) 00:47:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "001f0000000000000000000000000000094000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "58772ab8305dbb4e1d84897545e532bead58e5"}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000004380)=""/4112, 0x1010}], 0x1) 00:47:56 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:47:56 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x7) 00:47:56 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:47:56 executing program 4: ioperm(0x0, 0x7, 0x8) getdents64(0xffffffffffffffff, 0x0, 0x0) 00:47:56 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:47:56 executing program 4: ioperm(0x0, 0x7, 0x8) getdents64(0xffffffffffffffff, 0x0, 0x0) 00:47:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "001f0000000000000000000000000000094000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "58772ab8305dbb4e1d84897545e532bead58e5"}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000004380)=""/4112, 0x1010}], 0x1) 00:47:56 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:47:56 executing program 4: ioperm(0x0, 0x7, 0x8) getdents64(0xffffffffffffffff, 0x0, 0x0) 00:47:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "001f0000000000000000000000000000094000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "58772ab8305dbb4e1d84897545e532bead58e5"}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000004380)=""/4112, 0x1010}], 0x1) 00:47:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "001f0000000000000000000000000000094000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "58772ab8305dbb4e1d84897545e532bead58e5"}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000004380)=""/4112, 0x1010}], 0x1) 00:47:56 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:47:56 executing program 4: ioperm(0x0, 0x7, 0x8) getdents64(0xffffffffffffffff, 0x0, 0x0) 00:47:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:47:56 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:47:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "001f0000000000000000000000000000094000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "58772ab8305dbb4e1d84897545e532bead58e5"}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000004380)=""/4112, 0x1010}], 0x1) 00:47:57 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:47:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:47:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "001f0000000000000000000000000000094000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "58772ab8305dbb4e1d84897545e532bead58e5"}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000004380)=""/4112, 0x1010}], 0x1) 00:47:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "001f0000000000000000000000000000094000"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "58772ab8305dbb4e1d84897545e532bead58e5"}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000004380)=""/4112, 0x1010}], 0x1) 00:47:57 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:47:57 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:47:57 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) 00:47:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:47:57 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:47:57 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:47:57 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r1) recvfrom$packet(r0, &(0x7f0000000a80)=""/206, 0xce, 0x40, 0x0, 0x0) 00:47:57 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) 00:47:57 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:47:57 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:47:57 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:47:57 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) 00:47:57 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:47:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:47:57 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:47:57 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) 00:47:57 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) 00:47:57 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:47:57 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001640)="03", 0xff68}], 0x1}}], 0x2, 0x0) 00:47:57 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:47:57 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001640)="03", 0xff68}], 0x1}}], 0x2, 0x0) 00:47:57 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001640)="03", 0xff68}], 0x1}}], 0x2, 0x0) 00:47:57 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001640)="03", 0xff68}], 0x1}}], 0x2, 0x0) [ 44.463272][ T3752] vxcan0: tx drop: invalid sa for name 0x0000000000000003 00:47:57 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001640)="03", 0xff68}], 0x1}}], 0x2, 0x0) 00:47:57 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001640)="03", 0xff68}], 0x1}}], 0x2, 0x0) 00:47:57 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001640)="03", 0xff68}], 0x1}}], 0x2, 0x0) [ 44.523620][ T3757] vxcan0: tx drop: invalid sa for name 0x0000000000000003 [ 44.532128][ T3758] vxcan0: tx drop: invalid sa for name 0x0000000000000003 [ 44.543860][ T3760] vxcan0: tx drop: invalid sa for name 0x0000000000000003 00:47:57 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001640)="03", 0xff68}], 0x1}}], 0x2, 0x0) 00:47:57 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001640)="03", 0xff68}], 0x1}}], 0x2, 0x0) 00:47:57 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001640)="03", 0xff68}], 0x1}}], 0x2, 0x0) [ 44.575184][ T3762] vxcan0: tx drop: invalid sa for name 0x0000000000000003 [ 44.593278][ T3766] vxcan0: tx drop: invalid sa for name 0x0000000000000003 [ 44.600192][ T3765] vxcan0: tx drop: invalid sa for name 0x0000000000000003 00:47:57 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008240b, &(0x7f0000000000)='keyring\x00') 00:47:57 executing program 3: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB=' '], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) [ 44.636936][ T3769] vxcan0: tx drop: invalid sa for name 0x0000000000000003 [ 44.642639][ T3770] vxcan0: tx drop: invalid sa for name 0x0000000000000003 [ 44.652751][ T3772] vxcan0: tx drop: invalid sa for name 0x0000000000000003 00:47:57 executing program 4: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x1e, &(0x7f0000001b80), 0x4) 00:47:57 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 00:47:57 executing program 3: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB=' '], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 00:47:57 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008240b, &(0x7f0000000000)='keyring\x00') 00:47:57 executing program 4: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x1e, &(0x7f0000001b80), 0x4) 00:47:58 executing program 3: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB=' '], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 00:47:58 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 00:47:58 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000080), r1) recvfrom$packet(r0, &(0x7f0000000a80)=""/206, 0xce, 0x40, 0x0, 0x0) 00:47:58 executing program 4: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x1e, &(0x7f0000001b80), 0x4) 00:47:58 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008240b, &(0x7f0000000000)='keyring\x00') 00:47:58 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 00:47:58 executing program 3: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_SHUTDOWN={0x22, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB=' '], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 00:47:58 executing program 4: r0 = socket(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x1e, &(0x7f0000001b80), 0x4) 00:47:58 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 00:47:58 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008240b, &(0x7f0000000000)='keyring\x00') 00:47:58 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 00:47:58 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) 00:47:58 executing program 4: setresuid(0xee00, 0xee01, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}}], 0x1, 0x0) 00:47:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e210e227f020001925aa80020007b00090080007f000001e809000000ff0000f03ac710a6960000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 00:47:58 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0xc100, 0x0, 0x0) 00:47:58 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 00:47:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e210e227f020001925aa80020007b00090080007f000001e809000000ff0000f03ac710a6960000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 00:47:58 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0xc100, 0x0, 0x0) 00:47:58 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) [ 45.263943][ T3745] Process accounting resumed 00:47:58 executing program 4: setresuid(0xee00, 0xee01, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}}], 0x1, 0x0) 00:47:58 executing program 0: setresuid(0xee00, 0xee01, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}}], 0x1, 0x0) 00:47:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e210e227f020001925aa80020007b00090080007f000001e809000000ff0000f03ac710a6960000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 00:47:58 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0xc100, 0x0, 0x0) 00:47:58 executing program 4: setresuid(0xee00, 0xee01, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}}], 0x1, 0x0) 00:47:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e210e227f020001925aa80020007b00090080007f000001e809000000ff0000f03ac710a6960000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 00:47:58 executing program 0: setresuid(0xee00, 0xee01, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}}], 0x1, 0x0) 00:47:58 executing program 4: setresuid(0xee00, 0xee01, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}}], 0x1, 0x0) 00:47:58 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0xc100, 0x0, 0x0) 00:47:58 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) 00:47:58 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) 00:47:58 executing program 0: setresuid(0xee00, 0xee01, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}}], 0x1, 0x0) 00:47:58 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) 00:47:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='percpu_free_percpu\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 00:47:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='percpu_free_percpu\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 00:47:59 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000100)={{{@in=@multicast1, @in6=@rand_addr=' \x01\x00'}}, {{@in=@dev}}}, 0xe8) 00:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='percpu_free_percpu\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 00:47:59 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000100)={{{@in=@multicast1, @in6=@rand_addr=' \x01\x00'}}, {{@in=@dev}}}, 0xe8) 00:47:59 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000100)={{{@in=@multicast1, @in6=@rand_addr=' \x01\x00'}}, {{@in=@dev}}}, 0xe8) 00:47:59 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, &(0x7f0000000100)={{{@in=@multicast1, @in6=@rand_addr=' \x01\x00'}}, {{@in=@dev}}}, 0xe8) 00:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='percpu_free_percpu\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 00:47:59 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) 00:47:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 00:47:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) [ 46.146711][ T3819] Process accounting resumed 00:47:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 00:47:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 00:47:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x3, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000006580)={0x6, 0x1f, &(0x7f00000061c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fff}, {}, {}, [@printk={@lld}, @printk={@ld}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x90) 00:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100005070000040000000000ffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x4, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}]}]}]}}]}, 0x44}}, 0x0) 00:47:59 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) 00:47:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x3, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000006580)={0x6, 0x1f, &(0x7f00000061c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fff}, {}, {}, [@printk={@lld}, @printk={@ld}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x90) [ 46.263824][ T3844] Process accounting resumed 00:47:59 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) 00:47:59 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) 00:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100005070000040000000000ffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x4, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}]}]}]}}]}, 0x44}}, 0x0) 00:47:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x3, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000006580)={0x6, 0x1f, &(0x7f00000061c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fff}, {}, {}, [@printk={@lld}, @printk={@ld}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x90) [ 46.299613][ T3850] Process accounting resumed [ 46.300921][ T3846] Process accounting resumed 00:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100005070000040000000000ffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x4, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}]}]}]}}]}, 0x44}}, 0x0) 00:47:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x3, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000006580)={0x6, 0x1f, &(0x7f00000061c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fff}, {}, {}, [@printk={@lld}, @printk={@ld}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x90) 00:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100005070000040000000000ffff0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x44, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x4, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}]}]}]}}]}, 0x44}}, 0x0) 00:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xfffff7e8}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1}, 0x0, r1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}}, 0x0) 00:47:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000280)="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", 0xff0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xfffff7e8}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1}, 0x0, r1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}}, 0x0) 00:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xfffff7e8}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1}, 0x0, r1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}}, 0x0) [ 46.439263][ T3901] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 46.465810][ T27] kauditd_printk_skb: 30 callbacks suppressed [ 46.465846][ T3905] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 00:47:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000280)="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", 0xff0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xfffff7e8}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1}, 0x0, r1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}}, 0x0) 00:47:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000280)="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", 0xff0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:47:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 00:47:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendto$packet(r0, &(0x7f0000000280)="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", 0xff0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:47:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 00:47:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 46.465824][ T27] audit: type=1400 audit(1705625279.496:185): avc: denied { write } for pid=3902 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 46.493017][ T3907] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 46.528405][ T3911] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 00:47:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 00:47:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 00:47:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 00:47:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 00:47:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000010001fff000000f20000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0092"], 0x40}}, 0x0) [ 46.629152][ T3931] wireguard0: entered promiscuous mode [ 46.635106][ T3931] wireguard0: entered allmulticast mode 00:48:00 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockname$packet(r0, 0x0, 0x0) 00:48:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000010001fff000000f20000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0092"], 0x40}}, 0x0) 00:48:00 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) 00:48:00 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockname$packet(r0, 0x0, 0x0) 00:48:00 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockname$packet(r0, 0x0, 0x0) [ 47.010661][ T3868] Process accounting resumed [ 47.029154][ T27] audit: type=1400 audit(1705625280.066:186): avc: denied { create } for pid=3933 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 00:48:00 executing program 1: r0 = socket(0x18, 0x0, 0x1) getsockname$packet(r0, 0x0, 0x0) 00:48:00 executing program 1: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0028000}) [ 47.057562][ T3936] wireguard0: entered promiscuous mode [ 47.063076][ T3936] wireguard0: entered allmulticast mode 00:48:00 executing program 1: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0028000}) 00:48:00 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) [ 47.101085][ T27] audit: type=1400 audit(1705625280.136:187): avc: denied { block_suspend } for pid=3946 comm="syz-executor.1" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 47.130211][ T3883] Process accounting resumed 00:48:00 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) 00:48:00 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000001c0)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffa1, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ftruncate(r2, 0x10001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000040)=@llc, &(0x7f0000000140)=0x80) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) 00:48:00 executing program 1: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0028000}) 00:48:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000010001fff000000f20000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0092"], 0x40}}, 0x0) [ 47.174947][ T3886] Process accounting resumed [ 47.182295][ T3887] Process accounting resumed 00:48:00 executing program 1: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0028000}) 00:48:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xe) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 00:48:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xe) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 00:48:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xe) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) [ 47.229078][ T3958] __nla_validate_parse: 7 callbacks suppressed [ 47.229097][ T3958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 47.250024][ T3958] wireguard0: entered promiscuous mode [ 47.255954][ T3958] wireguard0: entered allmulticast mode 00:48:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xe) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x83, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 00:48:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b041000e0ff020002004788aa96a13bb1000000000088ca1a00", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 00:48:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b041000e0ff020002004788aa96a13bb1000000000088ca1a00", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 00:48:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b041000e0ff020002004788aa96a13bb1000000000088ca1a00", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) [ 47.344354][ T27] audit: type=1400 audit(1705625280.376:188): avc: denied { setopt } for pid=3972 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 47.365224][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 47.387208][ C0] IPv4: Oversized IP packet from 172.20.20.24 00:48:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000010001fff000000f20000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a0092"], 0x40}}, 0x0) 00:48:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b041000e0ff020002004788aa96a13bb1000000000088ca1a00", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 00:48:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x178, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x148, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_MAX_P={0x8, 0x6, 0x4}]}}]}, 0x178}}, 0x0) [ 47.409572][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 47.433707][ T3980] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 47.441215][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 47.449211][ T3980] wireguard0: entered promiscuous mode [ 47.454846][ T3980] wireguard0: entered allmulticast mode 00:48:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x178, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x148, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "1c2f65df1bc501155748f24ed345df227e004bc6a32566374539c892000a1fb8239cc41703d2bb8c354c79c41772902d417c6ecaedf5a1cf567bae8e8552fea450f012b09b3ea31f8343af63381a12b0ca346a7069c1c878c58d75ce9edced9cb1edf5c3df0ba55644d9eefe430cabab6cf41d45a446d700c882ae75423df00932b12b11562ff275a5d7ed0eadd2a3d5e887f61fd151616b79660b2038f17cdb1b00add084bba8c9881e3365460b72cfc5232c126f903dfa8e0ae2cbfeb15bfcd900ba50fce6b9646335e763519a7a3c71330581caf0f6c07a6552517f4135024d3ac8e9023e8df494b77fd72fdd36aa884aebd8c8b0db2b591b8a62c975bc44"}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_MAX_P={0x8, 0x6, 0x4}]}}]}, 0x178}}, 0x0) [ 47.482010][ T3984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x178, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x148, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_MAX_P={0x8, 0x6, 0x4}]}}]}, 0x178}}, 0x0) [ 47.527458][ T3986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x178, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x148, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "1c2f65df1bc501155748f24ed345df227e004bc6a32566374539c892000a1fb8239cc41703d2bb8c354c79c41772902d417c6ecaedf5a1cf567bae8e8552fea450f012b09b3ea31f8343af63381a12b0ca346a7069c1c878c58d75ce9edced9cb1edf5c3df0ba55644d9eefe430cabab6cf41d45a446d700c882ae75423df00932b12b11562ff275a5d7ed0eadd2a3d5e887f61fd151616b79660b2038f17cdb1b00add084bba8c9881e3365460b72cfc5232c126f903dfa8e0ae2cbfeb15bfcd900ba50fce6b9646335e763519a7a3c71330581caf0f6c07a6552517f4135024d3ac8e9023e8df494b77fd72fdd36aa884aebd8c8b0db2b591b8a62c975bc44"}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_MAX_P={0x8, 0x6, 0x4}]}}]}, 0x178}}, 0x0) 00:48:00 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x178, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x148, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_MAX_P={0x8, 0x6, 0x4}]}}]}, 0x178}}, 0x0) [ 47.577820][ T3988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x178, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x148, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_MAX_P={0x8, 0x6, 0x4}]}}]}, 0x178}}, 0x0) 00:48:00 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@map, 0xffffffffffffffff, 0xb, 0x2c, 0x0, @prog_fd}, 0x20) 00:48:00 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@map, 0xffffffffffffffff, 0xb, 0x2c, 0x0, @prog_fd}, 0x20) [ 47.619509][ T3991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 47.640186][ T3993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:00 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@map, 0xffffffffffffffff, 0xb, 0x2c, 0x0, @prog_fd}, 0x20) 00:48:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bde2880a0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x178, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x148, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_MAX_P={0x8, 0x6, 0x4}]}}]}, 0x178}}, 0x0) 00:48:00 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@map, 0xffffffffffffffff, 0xb, 0x2c, 0x0, @prog_fd}, 0x20) [ 47.679981][ T3996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 47.720156][ T4003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff0600000001000000450000002500000019001a000400ad0002000000000d0006040000000000f93132", 0x39}], 0x1) 00:48:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="5300baf61dab", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:48:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) [ 47.887111][ T3939] Process accounting resumed 00:48:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff0600000001000000450000002500000019001a000400ad0002000000000d0006040000000000f93132", 0x39}], 0x1) [ 47.911815][ T27] audit: type=1400 audit(1705625280.946:189): avc: denied { read } for pid=4009 comm="syz-executor.2" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 47.936436][ T27] audit: type=1400 audit(1705625280.966:190): avc: denied { open } for pid=4009 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 00:48:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="5300baf61dab", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 47.961820][ T27] audit: type=1400 audit(1705625280.996:191): avc: denied { ioctl } for pid=4009 comm="syz-executor.2" path="/dev/sg0" dev="devtmpfs" ino=113 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 48.003372][ T3951] Process accounting resumed 00:48:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x2a081, 0x0) write$binfmt_aout(r0, &(0x7f0000001280)=ANY=[], 0xff2e) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "8f57ecc5cc3912431e5877d7fd215823c283b6"}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) 00:48:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff0600000001000000450000002500000019001a000400ad0002000000000d0006040000000000f93132", 0x39}], 0x1) [ 48.009469][ T27] audit: type=1400 audit(1705625281.006:192): avc: denied { read write } for pid=4007 comm="syz-executor.0" name="event1" dev="devtmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 48.033681][ T27] audit: type=1400 audit(1705625281.006:193): avc: denied { open } for pid=4007 comm="syz-executor.0" path="/dev/input/event1" dev="devtmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 00:48:01 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) [ 48.078497][ T3955] Process accounting resumed [ 48.096874][ T3965] Process accounting resumed 00:48:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val={0x4803, 0x86dd}, @val={0x3, 0x0, 0x0, 0x0, 0x2b}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "70fd5f", 0x4c, 0x3a, 0x0, @private2, @mcast2, {[@hopopts], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x2c00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x8, 0x88be, 0x0, {{}, 0xffffa888}}, {0x8, 0x22eb, 0x0, {{0x0, 0x4}, 0x2b}}}}}}}, 0xfdef) 00:48:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="5300baf61dab", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:48:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff0600000001000000450000002500000019001a000400ad0002000000000d0006040000000000f93132", 0x39}], 0x1) 00:48:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bond={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x14}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x2}, @IFLA_BOND_ARP_VALIDATE={0x4}]}}}]}, 0x48}}, 0x0) 00:48:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r3) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001240)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="5300baf61dab", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 48.110078][ T27] audit: type=1400 audit(1705625281.116:194): avc: denied { ioctl } for pid=4007 comm="syz-executor.0" path="socket:[6722]" dev="sockfs" ino=6722 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.159435][ T4023] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 00:48:01 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 00:48:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bond={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x14}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x2}, @IFLA_BOND_ARP_VALIDATE={0x4}]}}}]}, 0x48}}, 0x0) 00:48:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bond={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x14}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x2}, @IFLA_BOND_ARP_VALIDATE={0x4}]}}}]}, 0x48}}, 0x0) 00:48:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val={0x4803, 0x86dd}, @val={0x3, 0x0, 0x0, 0x0, 0x2b}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "70fd5f", 0x4c, 0x3a, 0x0, @private2, @mcast2, {[@hopopts], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x2c00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x8, 0x88be, 0x0, {{}, 0xffffa888}}, {0x8, 0x22eb, 0x0, {{0x0, 0x4}, 0x2b}}}}}}}, 0xfdef) 00:48:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x947b, 0x0) 00:48:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bond={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x14}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x2}, @IFLA_BOND_ARP_VALIDATE={0x4}]}}}]}, 0x48}}, 0x0) 00:48:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x947b, 0x0) 00:48:01 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) [ 48.254207][ T4038] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 00:48:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x947b, 0x0) 00:48:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x947b, 0x0) 00:48:01 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 00:48:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x947b, 0x0) 00:48:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val={0x4803, 0x86dd}, @val={0x3, 0x0, 0x0, 0x0, 0x2b}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "70fd5f", 0x4c, 0x3a, 0x0, @private2, @mcast2, {[@hopopts], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x2c00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x8, 0x88be, 0x0, {{}, 0xffffa888}}, {0x8, 0x22eb, 0x0, {{0x0, 0x4}, 0x2b}}}}}}}, 0xfdef) [ 48.345366][ T4051] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 00:48:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x947b, 0x0) 00:48:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) [ 48.390465][ T4058] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 00:48:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x947b, 0x0) 00:48:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val={0x4803, 0x86dd}, @val={0x3, 0x0, 0x0, 0x0, 0x2b}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "70fd5f", 0x4c, 0x3a, 0x0, @private2, @mcast2, {[@hopopts], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x2c00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x8, 0x88be, 0x0, {{}, 0xffffa888}}, {0x8, 0x22eb, 0x0, {{0x0, 0x4}, 0x2b}}}}}}}, 0xfdef) 00:48:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x2a081, 0x0) write$binfmt_aout(r0, &(0x7f0000001280)=ANY=[], 0xff2e) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "8f57ecc5cc3912431e5877d7fd215823c283b6"}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) 00:48:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001900)=ANY=[], 0x208e280) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140), 0x1, 0x40200) sync_file_range(r1, 0x80000001, 0x0, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000006600000008000300", @ANYRES32=r7, @ANYRESDEC=0x0], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100004001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0xfffffff7, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r5, 0xc020f509, &(0x7f0000000380)={r6, 0x7, 0x400, 0x1}) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000001e80)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001ec0)={0xa0, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x28040010}, 0xd1) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @loopback={0xfc}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x6e20, 0x0, @empty}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r12, &(0x7f0000001d40)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000680)=""/73, 0x49}], 0x5, &(0x7f0000000780)=""/156, 0x9c}, 0x101}, {{&(0x7f0000000840), 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/185, 0xb9}, {&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000a40)=""/111, 0x6f}, {&(0x7f0000000ac0)=""/113, 0x71}, {&(0x7f0000000b40)=""/105, 0x69}, {&(0x7f0000000bc0)=""/255, 0xff}], 0x6, &(0x7f0000000d40)=""/4096, 0x1000}}], 0x2, 0x10001, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) 00:48:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r0, 0x0) 00:48:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x2a081, 0x0) write$binfmt_aout(r0, &(0x7f0000001280)=ANY=[], 0xff2e) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "8f57ecc5cc3912431e5877d7fd215823c283b6"}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) 00:48:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_CT_DREG={0x8}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 00:48:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_CT_DREG={0x8}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 00:48:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_CT_DREG={0x8}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 00:48:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0/file0\x00', 0x2040d2, &(0x7f0000000900)=ANY=[], 0x1, 0x578, &(0x7f0000000380)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x48040, 0x0) 00:48:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_CT_DREG={0x8}, @NFTA_CT_DIRECTION={0x5, 0x3, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 00:48:03 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x10, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x31}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xf0, &(0x7f0000000540)=""/240}, 0x80) 00:48:03 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x10, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x31}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xf0, &(0x7f0000000540)=""/240}, 0x80) [ 50.054779][ T4166] loop2: detected capacity change from 0 to 736 [ 50.075710][ T4166] ======================================================= [ 50.075710][ T4166] WARNING: The mand mount option has been deprecated and [ 50.075710][ T4166] and is ignored by this kernel. Remove the mand [ 50.075710][ T4166] option from the mount to silence this warning. 00:48:03 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x10, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x31}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xf0, &(0x7f0000000540)=""/240}, 0x80) 00:48:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0/file0\x00', 0x2040d2, &(0x7f0000000900)=ANY=[], 0x1, 0x578, &(0x7f0000000380)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x48040, 0x0) [ 50.075710][ T4166] ======================================================= 00:48:03 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x10, 0x4, &(0x7f0000000480)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x31}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xf0, &(0x7f0000000540)=""/240}, 0x80) 00:48:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0/file0\x00', 0x2040d2, &(0x7f0000000900)=ANY=[], 0x1, 0x578, &(0x7f0000000380)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x48040, 0x0) 00:48:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0/file0\x00', 0x2040d2, &(0x7f0000000900)=ANY=[], 0x1, 0x578, &(0x7f0000000380)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x48040, 0x0) 00:48:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0/file0\x00', 0x2040d2, &(0x7f0000000900)=ANY=[], 0x1, 0x578, &(0x7f0000000380)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x48040, 0x0) [ 50.211769][ T4175] loop2: detected capacity change from 0 to 736 [ 50.245757][ T4177] loop5: detected capacity change from 0 to 736 00:48:03 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000040)='2', 0x1) 00:48:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0/file0\x00', 0x2040d2, &(0x7f0000000900)=ANY=[], 0x1, 0x578, &(0x7f0000000380)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x48040, 0x0) 00:48:03 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0xfffffff8, 0x0, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) 00:48:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0/file0\x00', 0x2040d2, &(0x7f0000000900)=ANY=[], 0x1, 0x578, &(0x7f0000000380)="$eJzs3E9v2+YZAPCXjj0bLhYMKNakaYCyfw7ZIa4kLw6M7hCNpmy2kiiQdOGchmBxiqB2NywbsOYy5NKtwHbceeh1n2Bfqt9ggAdKdCbZid00f7QMvx9gvy/Fh3yflyD4QITIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACEKNlqtdpR6GfD3b346ZKtIh+csf54f/+aaWYsTf0PUQhR/RdWVsLlyUeX3/xv7E/rf++HS5OlS2GlblbCwzfe+snHby4u1BsuRVE4I6FX4sFXD7+4c3Cw/7t5JzIn2+kwK/Ns0N1O46zM482NjdZHO70y7mX9tLxdVukgToq0W+VFfC25FULYXI/Ttdv57nB7q9tP42vJz+L25ubN651WayP+ZG2UdosyH370yVqZ7GT9fjbcHsfUq6933g036xPx06yKq7Q7iON79w/2189Lsg5qf5+gznlBnVan0253Ou2NG5s3brZaK83Z+viDxdYJ4eQmi/M/aXnlftScKOOFF3wFhx/uqKn/AAAAwP+vaHyPPRrfl7887vWyftqaiTlyewAAAABea+Ov9peaGwAhXA7R6e//AAAAwOvtL2c+YxeiKJSj5ej4+ZXR3ofRYbfudQ8vTD66cHKPVe9KdLHZybjZWGyWkvRq9PYk6O3j6O+a5t55eURFsRQ9er4Ewl/DlUnMlbuT9u7xmskoq72sn64lef/jduh2Ly5U6V71hy/v/zGEoji68M1wcDEK9+4f7K/9+jcHd8e5PKr38uiw+YXEqR9KzOayHKZy+f3j5x6bGd+anfHS+EZMPetvhoPVybit6fkvTDZfeIb5fx3emcS8szppV2fnv1KP2V57wuyns2iP9j5cbgb7njM/kcXVSczVax/UzQfXmjVLU1l0zsuiM338f9CxeEoW08di/UlZhKks1p8zC4B5uXeyCp2q/6fq7p8mGzzLVe7M6r7woqr71+G9Scx7VxZDiI6aGjV7RW+dV1daz17XZ7L4Z3j/H38P49cXNJ5WY+tx/zZTVaPDb+sNvj017vGT5mW/E9ULF5YPfxveevDVw+v3D+98vv/5/pedzvpG6+et1o1OWBpPo2nUHgCeIC2+i1arP0dFkY1+1d7cbHernTQu8uTTuMi2ttM4G1Zpkex0h9tpPCryKk/yft35LNtKy7jcHY3yoop7eRGP8jLbG7/5JW5e/VKmg+6wypJy1E+7ZRon+bDqJlW8lZVJPNr9ZT8rd9JivHE5SpOslyXdKsuHcZnvFkm6Fsdlmk4FZlvpsMp6Wd0dxqMiG3SL2/FneX93kMZbaZkU2ajKJzs8Hisb9vJiMN7t2rwPNgD8j3gQmjfYPX6V3YvvzHuOAMCsk1V6ed4JAQAAAAAAAAAAAAAAp0w/rveL5pU+L/+JwJfaufXGk1a9O//EdHSes3P80q2XO9aPwxd3DmavE/8+euWXJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA45T8BAAD//xEjmls=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x48040, 0x0) 00:48:03 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000040)='2', 0x1) [ 50.330951][ T4179] loop5: detected capacity change from 0 to 736 [ 50.353472][ T4181] loop2: detected capacity change from 0 to 736 00:48:03 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000040)='2', 0x1) 00:48:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000280), r1) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r2, 0x1, 0x0, 0x0, {0x6}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) 00:48:03 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r0, 0x1}, 0x14}}, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001040), 0xffffffffffffffff) [ 50.430355][ T4185] loop5: detected capacity change from 0 to 736 [ 50.445483][ T4187] loop2: detected capacity change from 0 to 736 00:48:03 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$9p(r0, &(0x7f0000000040)='2', 0x1) 00:48:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000280), r1) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r2, 0x1, 0x0, 0x0, {0x6}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) 00:48:03 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0xfffffff8, 0x0, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) 00:48:03 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0xfffffff8, 0x0, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) 00:48:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000280), r1) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r2, 0x1, 0x0, 0x0, {0x6}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) 00:48:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000280), r1) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r2, 0x1, 0x0, 0x0, {0x6}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) 00:48:03 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r0, 0x1}, 0x14}}, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001040), 0xffffffffffffffff) 00:48:03 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0xfffffff8, 0x0, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) 00:48:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x2a081, 0x0) write$binfmt_aout(r0, &(0x7f0000001280)=ANY=[], 0xff2e) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "8f57ecc5cc3912431e5877d7fd215823c283b6"}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) 00:48:03 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r0, 0x1}, 0x14}}, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001040), 0xffffffffffffffff) 00:48:03 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0xfffffff8, 0x0, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) 00:48:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r0, 0x0) 00:48:03 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0xfffffff8, 0x0, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) 00:48:03 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r0, 0x1}, 0x14}}, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001040), 0xffffffffffffffff) 00:48:03 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r0, 0x1}, 0x14}}, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001040), 0xffffffffffffffff) 00:48:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r0, 0x0) 00:48:03 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0xfffffff8, 0x0, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) 00:48:04 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r0, 0x1}, 0x14}}, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001040), 0xffffffffffffffff) 00:48:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r0, 0x0) 00:48:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2c, r1, 0x5e22f09d00528be5, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 00:48:04 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, r0, 0x1}, 0x14}}, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001040), 0xffffffffffffffff) 00:48:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2c, r1, 0x5e22f09d00528be5, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 00:48:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2c, r1, 0x5e22f09d00528be5, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 00:48:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2c, r1, 0x5e22f09d00528be5, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 00:48:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x9, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) 00:48:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x4b4, 0x6, 0x608, 0x418, 0x538, 0x1b0, 0x310, 0x1b0, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'ip6_vti0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], 'vcan0\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, @empty}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x668) 00:48:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x9, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) [ 51.323999][ T4275] x_tables: duplicate underflow at hook 4 00:48:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x4b4, 0x6, 0x608, 0x418, 0x538, 0x1b0, 0x310, 0x1b0, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'ip6_vti0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], 'vcan0\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, @empty}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x668) 00:48:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x9, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) 00:48:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x9, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) 00:48:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x9, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) 00:48:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x4b4, 0x6, 0x608, 0x418, 0x538, 0x1b0, 0x310, 0x1b0, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'ip6_vti0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], 'vcan0\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, @empty}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x668) [ 51.465953][ T4281] x_tables: duplicate underflow at hook 4 00:48:04 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x9, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) 00:48:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x4b4, 0x6, 0x608, 0x418, 0x538, 0x1b0, 0x310, 0x1b0, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'ip6_vti0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], 'vcan0\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, @empty}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x668) [ 51.559042][ T4287] x_tables: duplicate underflow at hook 4 [ 51.603659][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 51.603674][ T27] audit: type=1400 audit(1705625284.636:202): avc: denied { getopt } for pid=4288 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 51.629522][ T27] audit: type=1400 audit(1705625284.636:203): avc: denied { setopt } for pid=4288 comm="syz-executor.3" lport=57677 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 00:48:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x9, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000140)) 00:48:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {0x2}]}, 0x108) [ 51.650681][ T27] audit: type=1400 audit(1705625284.636:204): avc: denied { name_bind } for pid=4288 comm="syz-executor.3" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 51.687531][ T4293] x_tables: duplicate underflow at hook 4 00:48:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {0x2}]}, 0x108) 00:48:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$ptp(r0, &(0x7f0000000040)=""/21, 0x15) lseek(r0, 0x3ff, 0x0) 00:48:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {0x2}]}, 0x108) 00:48:04 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$ptp(r0, &(0x7f0000000040)=""/21, 0x15) lseek(r0, 0x3ff, 0x0) 00:48:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{}, {}, {0x2}]}, 0x108) [ 51.865953][ T27] audit: type=1400 audit(1705625284.856:205): avc: denied { write } for pid=4302 comm="syz-executor.5" name="ip6_tables_targets" dev="proc" ino=4026532598 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 00:48:05 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r0, 0x0) 00:48:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$ptp(r0, &(0x7f0000000040)=""/21, 0x15) lseek(r0, 0x3ff, 0x0) 00:48:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$ptp(r0, &(0x7f0000000040)=""/21, 0x15) lseek(r0, 0x3ff, 0x0) 00:48:05 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r0, 0x0) 00:48:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r0, 0x0) 00:48:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$ptp(r0, &(0x7f0000000040)=""/21, 0x15) lseek(r0, 0x3ff, 0x0) 00:48:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$ptp(r0, &(0x7f0000000040)=""/21, 0x15) lseek(r0, 0x3ff, 0x0) 00:48:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$ptp(r0, &(0x7f0000000040)=""/21, 0x15) lseek(r0, 0x3ff, 0x0) 00:48:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000200)=@sco={0x1f, @none}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x4}, 0xab) 00:48:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) symlinkat(&(0x7f0000000180)='./bus\x00', r1, &(0x7f0000000240)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r2 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rename(&(0x7f0000001280)='./file1\x00', &(0x7f00000012c0)='./bus\x00') renameat(r1, &(0x7f0000000000)='./bus\x00', r2, &(0x7f0000000080)='./bus\x00') 00:48:05 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/171, 0xfffffffffffffdde, 0x0, &(0x7f00000001c0)=""/124, 0x7a}, &(0x7f0000000240)=0x20) r1 = socket$inet6(0xa, 0x40000080806, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = epoll_create1(0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x13, &(0x7f0000001100)=0x38f9, 0x4) r4 = epoll_create1(0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r6, 0x680}, {0xffffffffffffffff, 0x408}], 0x2, 0x800) r7 = dup(0xffffffffffffffff) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000040)='\n', 0xa}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001140)={0x1}) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) listen(r2, 0x101) shutdown(r6, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003c80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r6, 0xc4089434, &(0x7f0000000640)={r8, 0x9, 0x0, [0x7, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x5, 0x0, 0x800, 0x0, 0x400]}) ioctl$BTRFS_IOC_DEV_INFO(r5, 0xd000941e, &(0x7f0000000100)={r8, "076233c6288b3847bd434a6bbd6a363b"}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000280)={r8, 0x4, 0x1}) 00:48:05 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000200)=@sco={0x1f, @none}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x4}, 0xab) 00:48:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) symlinkat(&(0x7f0000000180)='./bus\x00', r1, &(0x7f0000000240)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r2 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rename(&(0x7f0000001280)='./file1\x00', &(0x7f00000012c0)='./bus\x00') renameat(r1, &(0x7f0000000000)='./bus\x00', r2, &(0x7f0000000080)='./bus\x00') 00:48:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) symlinkat(&(0x7f0000000180)='./bus\x00', r1, &(0x7f0000000240)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r2 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rename(&(0x7f0000001280)='./file1\x00', &(0x7f00000012c0)='./bus\x00') renameat(r1, &(0x7f0000000000)='./bus\x00', r2, &(0x7f0000000080)='./bus\x00') 00:48:05 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000200)=@sco={0x1f, @none}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x4}, 0xab) 00:48:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) symlinkat(&(0x7f0000000180)='./bus\x00', r1, &(0x7f0000000240)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r2 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rename(&(0x7f0000001280)='./file1\x00', &(0x7f00000012c0)='./bus\x00') renameat(r1, &(0x7f0000000000)='./bus\x00', r2, &(0x7f0000000080)='./bus\x00') 00:48:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r0, 0x0) 00:48:06 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000200)=@sco={0x1f, @none}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x4}, 0xab) 00:48:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) symlinkat(&(0x7f0000000180)='./bus\x00', r1, &(0x7f0000000240)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r2 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rename(&(0x7f0000001280)='./file1\x00', &(0x7f00000012c0)='./bus\x00') renameat(r1, &(0x7f0000000000)='./bus\x00', r2, &(0x7f0000000080)='./bus\x00') 00:48:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) symlinkat(&(0x7f0000000180)='./bus\x00', r1, &(0x7f0000000240)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r2 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rename(&(0x7f0000001280)='./file1\x00', &(0x7f00000012c0)='./bus\x00') renameat(r1, &(0x7f0000000000)='./bus\x00', r2, &(0x7f0000000080)='./bus\x00') 00:48:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r0, 0x0) 00:48:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) shutdown(r0, 0x0) 00:48:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}, 0x1, 0xf303000000000000}, 0x0) 00:48:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) symlinkat(&(0x7f0000000180)='./bus\x00', r1, &(0x7f0000000240)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r2 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) rename(&(0x7f0000001280)='./file1\x00', &(0x7f00000012c0)='./bus\x00') renameat(r1, &(0x7f0000000000)='./bus\x00', r2, &(0x7f0000000080)='./bus\x00') 00:48:06 executing program 5: kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x2, 0x0, 0x1000000}], 0x0) 00:48:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}, 0x1, 0xf303000000000000}, 0x0) 00:48:06 executing program 5: kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x2, 0x0, 0x1000000}], 0x0) 00:48:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0xf1981faf88576104, @in6={0xa, 0x0, 0x0, @local}}}, 0xa0) 00:48:06 executing program 5: kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x2, 0x0, 0x1000000}], 0x0) 00:48:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}, 0x1, 0xf303000000000000}, 0x0) 00:48:06 executing program 5: kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x2, 0x0, 0x1000000}], 0x0) 00:48:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0xf1981faf88576104, @in6={0xa, 0x0, 0x0, @local}}}, 0xa0) [ 53.229961][ T27] audit: type=1400 audit(1705625286.266:206): avc: denied { read write } for pid=4413 comm="syz-executor.3" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 00:48:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0xf1981faf88576104, @in6={0xa, 0x0, 0x0, @local}}}, 0xa0) 00:48:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}, 0x1, 0xf303000000000000}, 0x0) 00:48:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005f0001041605c510000000000000000024"], 0x1c}], 0x1}, 0x0) 00:48:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0xf1981faf88576104, @in6={0xa, 0x0, 0x0, @local}}}, 0xa0) [ 53.317009][ T27] audit: type=1400 audit(1705625286.296:207): avc: denied { open } for pid=4413 comm="syz-executor.3" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 00:48:06 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000500)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000000}) 00:48:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005f0001041605c510000000000000000024"], 0x1c}], 0x1}, 0x0) 00:48:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x4, 0x5, 0xff, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000fc0)="58e9301d5c5e4df8b4410b21aea2467aec8072c5e4251860ed7b7aadde6ecee99c9a913bbf0f93006a0e086d4e4b29d5c1142b90a2636b80ad3f439681004c078617701f05bb7d2081f7d484a17b7ca668dc975cabb2ea4e6db014fedbf6239fd9239cbd1132522a5d0a4d4a45d8742e1382767ee4b500000000000000000000360d4ee29701424b2293adf9fb0d82035f8d59daaaa8bcbd1760f0420a1c130ca59eba417e003dd8136486872a901a0ca8", &(0x7f0000000140), 0xc92, r0, 0x0, 0x60ffffffffff}, 0x38) 00:48:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x4, 0x5, 0xff, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000fc0)="58e9301d5c5e4df8b4410b21aea2467aec8072c5e4251860ed7b7aadde6ecee99c9a913bbf0f93006a0e086d4e4b29d5c1142b90a2636b80ad3f439681004c078617701f05bb7d2081f7d484a17b7ca668dc975cabb2ea4e6db014fedbf6239fd9239cbd1132522a5d0a4d4a45d8742e1382767ee4b500000000000000000000360d4ee29701424b2293adf9fb0d82035f8d59daaaa8bcbd1760f0420a1c130ca59eba417e003dd8136486872a901a0ca8", &(0x7f0000000140), 0xc92, r0, 0x0, 0x60ffffffffff}, 0x38) 00:48:06 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000500)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000000}) 00:48:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005f0001041605c510000000000000000024"], 0x1c}], 0x1}, 0x0) 00:48:06 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000500)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000000}) 00:48:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005f0001041605c510000000000000000024"], 0x1c}], 0x1}, 0x0) 00:48:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf7c58db566c6976856e0f4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe4f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0500000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b26333986329777142"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x4, 0x5, 0xff, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000fc0)="58e9301d5c5e4df8b4410b21aea2467aec8072c5e4251860ed7b7aadde6ecee99c9a913bbf0f93006a0e086d4e4b29d5c1142b90a2636b80ad3f439681004c078617701f05bb7d2081f7d484a17b7ca668dc975cabb2ea4e6db014fedbf6239fd9239cbd1132522a5d0a4d4a45d8742e1382767ee4b500000000000000000000360d4ee29701424b2293adf9fb0d82035f8d59daaaa8bcbd1760f0420a1c130ca59eba417e003dd8136486872a901a0ca8", &(0x7f0000000140), 0xc92, r0, 0x0, 0x60ffffffffff}, 0x38) 00:48:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x4, 0x5, 0xff, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000fc0)="58e9301d5c5e4df8b4410b21aea2467aec8072c5e4251860ed7b7aadde6ecee99c9a913bbf0f93006a0e086d4e4b29d5c1142b90a2636b80ad3f439681004c078617701f05bb7d2081f7d484a17b7ca668dc975cabb2ea4e6db014fedbf6239fd9239cbd1132522a5d0a4d4a45d8742e1382767ee4b500000000000000000000360d4ee29701424b2293adf9fb0d82035f8d59daaaa8bcbd1760f0420a1c130ca59eba417e003dd8136486872a901a0ca8", &(0x7f0000000140), 0xc92, r0, 0x0, 0x60ffffffffff}, 0x38) 00:48:06 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000500)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000000}) 00:48:06 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000500)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000000}) 00:48:07 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000500)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000000}) 00:48:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x4, 0x5, 0xff, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000fc0)="58e9301d5c5e4df8b4410b21aea2467aec8072c5e4251860ed7b7aadde6ecee99c9a913bbf0f93006a0e086d4e4b29d5c1142b90a2636b80ad3f439681004c078617701f05bb7d2081f7d484a17b7ca668dc975cabb2ea4e6db014fedbf6239fd9239cbd1132522a5d0a4d4a45d8742e1382767ee4b500000000000000000000360d4ee29701424b2293adf9fb0d82035f8d59daaaa8bcbd1760f0420a1c130ca59eba417e003dd8136486872a901a0ca8", &(0x7f0000000140), 0xc92, r0, 0x0, 0x60ffffffffff}, 0x38) 00:48:07 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:48:07 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') fchdir(r0) open(&(0x7f0000000100)='.\x00', 0x591002, 0x0) 00:48:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x54}}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0x3b0, 0x42, 0x2, 0x70bd29, 0x25dfdbfb, {0x1a}, [@nested={0x2a7, 0x7f, 0x0, 0x1, [@generic="de98143a9b9672ee8011694a0a1791327baa6dcdf03fbf6fed76a1837bcca4c1b43a305c6266cfafbc270cc96f7a27c9f34387930f5d3ce406172c2fae805a5e174d1aeebca3c9d0c0bf934c019b3015140c3c1f89521b2b5528483718faca9cd37bb704277a68d81c863d5ed94734380933c0f95407a091001af1c70bfc5b0cd8396487322a7a2f4db69d2d02d9ff2b964c3d4d21878a915a", @generic="81b6d2c26318bab4e41fe8f5df18a16f4c6dcf73b340d4d36cfb84b607dcd2199cd9292f701065d055219fae9193bd32c21a195d19a05d60a26b33360739b0ffededd07712ba6f85da0e9a1ebd5975471f08702ae459b68c90892ca0a2aa9a2accbcdc55a1f3b8f1a5b841a404995df7d35ce2dda3eef3b831cbff3d10c017f827f26fc692deb4044293981e0d83c32b98611ecf32f8c653dd864093b1c873db3a8acc897aa77e248c22f5d76ac4d86dd62f96300d2b0f83dbca995b83ea1079e1dfc6f708dea661ca096b4f6b4b41f5a20e24d352fcfc1caf5d4a371d7213cd40baebcf02dcd81a1703d610a2", @typed={0x31, 0x43, 0x0, 0x0, @binary="5a1f8745981ca08dbb38bc47fa2282f306831988df07c83bda10f1abffd5480a8fed5d72d4994882276566d364"}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@multicast2}, @generic="fcacbb07e1cbacf05c11de0d8363a57ed46b4732498c79b032eb6d257100e3323b2d377b1bb382dde02c489aed830483282d45dccee4f17592954ff789016e507ed04f5232c4f6a029dcaa590a3fa2b3801f84a89e2efaa1669717d2befb429523ae3440ff9c044138f65ab615b1b0bdbd059507e9b2153785638659d4a11b03296447c6a6fa214e6f2dc874c92266aa194eb91a6ced341b90731241a176ab96a08a7859c60dcfbcc146cfd80d83585e827e0d075f293b83486783df128a70e87853e7dc27ce35e042446c75d3e7634666f72bdf47d9e51d3bbed04dc98419abd4"]}, @nested={0xf1, 0x46, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x95, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x26, 0x0, 0x0, @u64=0x4}, @generic="b1c7065efda2b47a79fb6704aed13d2bb5c85223221694bc23ce4ab0a0fcdbc256707fade44db9a1fe8d4ebbc4c008eed2c3711d7fe0e6eff6b8ba4239c4f9679f441fb3568ce14f2de78f360f298c2e811ca4bdccf19974e4244aa8213f10cc3e4046e9a638b184dde1f361b8274d8d92c0bc6a094c5f04f1f4ab520b6c62bdda9775198cc9da84e55b0eff39a420567aed2a38a985dc8938681ee01602d1d3d636e4c312bfcfd204760d15f1fe8791aefc0b6e2b52a0003c0b10d8757aa1e26b", @typed={0x4, 0x79}, @typed={0x4, 0x23}, @typed={0x6, 0x9, 0x0, 0x0, @str='-\x00'}]}]}, 0x3b0}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001400b59500000000002e34000a000000", @ANYRES32=r5, @ANYBLOB="14000100e100000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x15, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 00:48:07 executing program 1: r0 = syz_io_uring_setup(0x46bb, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000040), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x24f9, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000000)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0x291c, 0x0, 0x0, 0x0, 0x0) 00:48:07 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000500)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000000}) 00:48:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x4, 0x5, 0xff, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000fc0)="58e9301d5c5e4df8b4410b21aea2467aec8072c5e4251860ed7b7aadde6ecee99c9a913bbf0f93006a0e086d4e4b29d5c1142b90a2636b80ad3f439681004c078617701f05bb7d2081f7d484a17b7ca668dc975cabb2ea4e6db014fedbf6239fd9239cbd1132522a5d0a4d4a45d8742e1382767ee4b500000000000000000000360d4ee29701424b2293adf9fb0d82035f8d59daaaa8bcbd1760f0420a1c130ca59eba417e003dd8136486872a901a0ca8", &(0x7f0000000140), 0xc92, r0, 0x0, 0x60ffffffffff}, 0x38) 00:48:07 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') fchdir(r0) open(&(0x7f0000000100)='.\x00', 0x591002, 0x0) [ 54.043080][ T4464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 54.064859][ T27] audit: type=1400 audit(1705625287.096:208): avc: denied { read } for pid=4462 comm="syz-executor.4" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 00:48:07 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:48:07 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:48:07 executing program 1: r0 = syz_io_uring_setup(0x46bb, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000040), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x24f9, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000000)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0x291c, 0x0, 0x0, 0x0, 0x0) 00:48:07 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') fchdir(r0) open(&(0x7f0000000100)='.\x00', 0x591002, 0x0) 00:48:07 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:48:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf7c58db566c6976856e0f4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe4f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0500000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b26333986329777142"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x4, 0x5, 0xff, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000fc0)="58e9301d5c5e4df8b4410b21aea2467aec8072c5e4251860ed7b7aadde6ecee99c9a913bbf0f93006a0e086d4e4b29d5c1142b90a2636b80ad3f439681004c078617701f05bb7d2081f7d484a17b7ca668dc975cabb2ea4e6db014fedbf6239fd9239cbd1132522a5d0a4d4a45d8742e1382767ee4b500000000000000000000360d4ee29701424b2293adf9fb0d82035f8d59daaaa8bcbd1760f0420a1c130ca59eba417e003dd8136486872a901a0ca8", &(0x7f0000000140), 0xc92, r0, 0x0, 0x60ffffffffff}, 0x38) [ 54.088093][ T27] audit: type=1400 audit(1705625287.096:209): avc: denied { open } for pid=4462 comm="syz-executor.4" path="/dev/uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 54.098598][ T4464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:07 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:48:07 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:48:07 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') fchdir(r0) open(&(0x7f0000000100)='.\x00', 0x591002, 0x0) 00:48:07 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') fchdir(r0) open(&(0x7f0000000100)='.\x00', 0x591002, 0x0) 00:48:07 executing program 1: r0 = syz_io_uring_setup(0x46bb, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000040), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x24f9, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000000)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0x291c, 0x0, 0x0, 0x0, 0x0) 00:48:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x54}}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0x3b0, 0x42, 0x2, 0x70bd29, 0x25dfdbfb, {0x1a}, [@nested={0x2a7, 0x7f, 0x0, 0x1, [@generic="de98143a9b9672ee8011694a0a1791327baa6dcdf03fbf6fed76a1837bcca4c1b43a305c6266cfafbc270cc96f7a27c9f34387930f5d3ce406172c2fae805a5e174d1aeebca3c9d0c0bf934c019b3015140c3c1f89521b2b5528483718faca9cd37bb704277a68d81c863d5ed94734380933c0f95407a091001af1c70bfc5b0cd8396487322a7a2f4db69d2d02d9ff2b964c3d4d21878a915a", @generic="81b6d2c26318bab4e41fe8f5df18a16f4c6dcf73b340d4d36cfb84b607dcd2199cd9292f701065d055219fae9193bd32c21a195d19a05d60a26b33360739b0ffededd07712ba6f85da0e9a1ebd5975471f08702ae459b68c90892ca0a2aa9a2accbcdc55a1f3b8f1a5b841a404995df7d35ce2dda3eef3b831cbff3d10c017f827f26fc692deb4044293981e0d83c32b98611ecf32f8c653dd864093b1c873db3a8acc897aa77e248c22f5d76ac4d86dd62f96300d2b0f83dbca995b83ea1079e1dfc6f708dea661ca096b4f6b4b41f5a20e24d352fcfc1caf5d4a371d7213cd40baebcf02dcd81a1703d610a2", @typed={0x31, 0x43, 0x0, 0x0, @binary="5a1f8745981ca08dbb38bc47fa2282f306831988df07c83bda10f1abffd5480a8fed5d72d4994882276566d364"}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@multicast2}, @generic="fcacbb07e1cbacf05c11de0d8363a57ed46b4732498c79b032eb6d257100e3323b2d377b1bb382dde02c489aed830483282d45dccee4f17592954ff789016e507ed04f5232c4f6a029dcaa590a3fa2b3801f84a89e2efaa1669717d2befb429523ae3440ff9c044138f65ab615b1b0bdbd059507e9b2153785638659d4a11b03296447c6a6fa214e6f2dc874c92266aa194eb91a6ced341b90731241a176ab96a08a7859c60dcfbcc146cfd80d83585e827e0d075f293b83486783df128a70e87853e7dc27ce35e042446c75d3e7634666f72bdf47d9e51d3bbed04dc98419abd4"]}, @nested={0xf1, 0x46, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x95, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x26, 0x0, 0x0, @u64=0x4}, @generic="b1c7065efda2b47a79fb6704aed13d2bb5c85223221694bc23ce4ab0a0fcdbc256707fade44db9a1fe8d4ebbc4c008eed2c3711d7fe0e6eff6b8ba4239c4f9679f441fb3568ce14f2de78f360f298c2e811ca4bdccf19974e4244aa8213f10cc3e4046e9a638b184dde1f361b8274d8d92c0bc6a094c5f04f1f4ab520b6c62bdda9775198cc9da84e55b0eff39a420567aed2a38a985dc8938681ee01602d1d3d636e4c312bfcfd204760d15f1fe8791aefc0b6e2b52a0003c0b10d8757aa1e26b", @typed={0x4, 0x79}, @typed={0x4, 0x23}, @typed={0x6, 0x9, 0x0, 0x0, @str='-\x00'}]}]}, 0x3b0}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001400b59500000000002e34000a000000", @ANYRES32=r5, @ANYBLOB="14000100e100000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x15, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 00:48:07 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x54}}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0x3b0, 0x42, 0x2, 0x70bd29, 0x25dfdbfb, {0x1a}, [@nested={0x2a7, 0x7f, 0x0, 0x1, [@generic="de98143a9b9672ee8011694a0a1791327baa6dcdf03fbf6fed76a1837bcca4c1b43a305c6266cfafbc270cc96f7a27c9f34387930f5d3ce406172c2fae805a5e174d1aeebca3c9d0c0bf934c019b3015140c3c1f89521b2b5528483718faca9cd37bb704277a68d81c863d5ed94734380933c0f95407a091001af1c70bfc5b0cd8396487322a7a2f4db69d2d02d9ff2b964c3d4d21878a915a", @generic="81b6d2c26318bab4e41fe8f5df18a16f4c6dcf73b340d4d36cfb84b607dcd2199cd9292f701065d055219fae9193bd32c21a195d19a05d60a26b33360739b0ffededd07712ba6f85da0e9a1ebd5975471f08702ae459b68c90892ca0a2aa9a2accbcdc55a1f3b8f1a5b841a404995df7d35ce2dda3eef3b831cbff3d10c017f827f26fc692deb4044293981e0d83c32b98611ecf32f8c653dd864093b1c873db3a8acc897aa77e248c22f5d76ac4d86dd62f96300d2b0f83dbca995b83ea1079e1dfc6f708dea661ca096b4f6b4b41f5a20e24d352fcfc1caf5d4a371d7213cd40baebcf02dcd81a1703d610a2", @typed={0x31, 0x43, 0x0, 0x0, @binary="5a1f8745981ca08dbb38bc47fa2282f306831988df07c83bda10f1abffd5480a8fed5d72d4994882276566d364"}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@multicast2}, @generic="fcacbb07e1cbacf05c11de0d8363a57ed46b4732498c79b032eb6d257100e3323b2d377b1bb382dde02c489aed830483282d45dccee4f17592954ff789016e507ed04f5232c4f6a029dcaa590a3fa2b3801f84a89e2efaa1669717d2befb429523ae3440ff9c044138f65ab615b1b0bdbd059507e9b2153785638659d4a11b03296447c6a6fa214e6f2dc874c92266aa194eb91a6ced341b90731241a176ab96a08a7859c60dcfbcc146cfd80d83585e827e0d075f293b83486783df128a70e87853e7dc27ce35e042446c75d3e7634666f72bdf47d9e51d3bbed04dc98419abd4"]}, @nested={0xf1, 0x46, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x95, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x26, 0x0, 0x0, @u64=0x4}, @generic="b1c7065efda2b47a79fb6704aed13d2bb5c85223221694bc23ce4ab0a0fcdbc256707fade44db9a1fe8d4ebbc4c008eed2c3711d7fe0e6eff6b8ba4239c4f9679f441fb3568ce14f2de78f360f298c2e811ca4bdccf19974e4244aa8213f10cc3e4046e9a638b184dde1f361b8274d8d92c0bc6a094c5f04f1f4ab520b6c62bdda9775198cc9da84e55b0eff39a420567aed2a38a985dc8938681ee01602d1d3d636e4c312bfcfd204760d15f1fe8791aefc0b6e2b52a0003c0b10d8757aa1e26b", @typed={0x4, 0x79}, @typed={0x4, 0x23}, @typed={0x6, 0x9, 0x0, 0x0, @str='-\x00'}]}]}, 0x3b0}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001400b59500000000002e34000a000000", @ANYRES32=r5, @ANYBLOB="14000100e100000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x15, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 00:48:07 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') fchdir(r0) open(&(0x7f0000000100)='.\x00', 0x591002, 0x0) 00:48:07 executing program 1: r0 = syz_io_uring_setup(0x46bb, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000040), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x24f9, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000000)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0x291c, 0x0, 0x0, 0x0, 0x0) 00:48:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x54}}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0x3b0, 0x42, 0x2, 0x70bd29, 0x25dfdbfb, {0x1a}, [@nested={0x2a7, 0x7f, 0x0, 0x1, [@generic="de98143a9b9672ee8011694a0a1791327baa6dcdf03fbf6fed76a1837bcca4c1b43a305c6266cfafbc270cc96f7a27c9f34387930f5d3ce406172c2fae805a5e174d1aeebca3c9d0c0bf934c019b3015140c3c1f89521b2b5528483718faca9cd37bb704277a68d81c863d5ed94734380933c0f95407a091001af1c70bfc5b0cd8396487322a7a2f4db69d2d02d9ff2b964c3d4d21878a915a", @generic="81b6d2c26318bab4e41fe8f5df18a16f4c6dcf73b340d4d36cfb84b607dcd2199cd9292f701065d055219fae9193bd32c21a195d19a05d60a26b33360739b0ffededd07712ba6f85da0e9a1ebd5975471f08702ae459b68c90892ca0a2aa9a2accbcdc55a1f3b8f1a5b841a404995df7d35ce2dda3eef3b831cbff3d10c017f827f26fc692deb4044293981e0d83c32b98611ecf32f8c653dd864093b1c873db3a8acc897aa77e248c22f5d76ac4d86dd62f96300d2b0f83dbca995b83ea1079e1dfc6f708dea661ca096b4f6b4b41f5a20e24d352fcfc1caf5d4a371d7213cd40baebcf02dcd81a1703d610a2", @typed={0x31, 0x43, 0x0, 0x0, @binary="5a1f8745981ca08dbb38bc47fa2282f306831988df07c83bda10f1abffd5480a8fed5d72d4994882276566d364"}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@multicast2}, @generic="fcacbb07e1cbacf05c11de0d8363a57ed46b4732498c79b032eb6d257100e3323b2d377b1bb382dde02c489aed830483282d45dccee4f17592954ff789016e507ed04f5232c4f6a029dcaa590a3fa2b3801f84a89e2efaa1669717d2befb429523ae3440ff9c044138f65ab615b1b0bdbd059507e9b2153785638659d4a11b03296447c6a6fa214e6f2dc874c92266aa194eb91a6ced341b90731241a176ab96a08a7859c60dcfbcc146cfd80d83585e827e0d075f293b83486783df128a70e87853e7dc27ce35e042446c75d3e7634666f72bdf47d9e51d3bbed04dc98419abd4"]}, @nested={0xf1, 0x46, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x95, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x26, 0x0, 0x0, @u64=0x4}, @generic="b1c7065efda2b47a79fb6704aed13d2bb5c85223221694bc23ce4ab0a0fcdbc256707fade44db9a1fe8d4ebbc4c008eed2c3711d7fe0e6eff6b8ba4239c4f9679f441fb3568ce14f2de78f360f298c2e811ca4bdccf19974e4244aa8213f10cc3e4046e9a638b184dde1f361b8274d8d92c0bc6a094c5f04f1f4ab520b6c62bdda9775198cc9da84e55b0eff39a420567aed2a38a985dc8938681ee01602d1d3d636e4c312bfcfd204760d15f1fe8791aefc0b6e2b52a0003c0b10d8757aa1e26b", @typed={0x4, 0x79}, @typed={0x4, 0x23}, @typed={0x6, 0x9, 0x0, 0x0, @str='-\x00'}]}]}, 0x3b0}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001400b59500000000002e34000a000000", @ANYRES32=r5, @ANYBLOB="14000100e100000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x15, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 00:48:07 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 00:48:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x18, 0x8, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) 00:48:07 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') fchdir(r0) open(&(0x7f0000000100)='.\x00', 0x591002, 0x0) 00:48:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x18, 0x8, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) [ 54.289874][ T4506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:07 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000180), 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/232, 0xe8) 00:48:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x70, 0x12, 0x523, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x21, 0x1, "07031c000a00000000f62957320967200136c55dc5490591763b253e96"}]}, 0x70}}, 0x0) [ 54.359117][ T4505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 54.380171][ T4511] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:48:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x18, 0x8, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) 00:48:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x70, 0x12, 0x523, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x21, 0x1, "07031c000a00000000f62957320967200136c55dc5490591763b253e96"}]}, 0x70}}, 0x0) [ 54.393465][ T27] audit: type=1400 audit(1705625287.436:210): avc: denied { read } for pid=4525 comm="syz-executor.4" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 54.417128][ T4519] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 54.418418][ T27] audit: type=1400 audit(1705625287.436:211): avc: denied { open } for pid=4525 comm="syz-executor.4" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 00:48:07 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000180), 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/232, 0xe8) 00:48:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x70, 0x12, 0x523, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x21, 0x1, "07031c000a00000000f62957320967200136c55dc5490591763b253e96"}]}, 0x70}}, 0x0) 00:48:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x18, 0x8, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x20) 00:48:07 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000180), 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/232, 0xe8) 00:48:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x70, 0x12, 0x523, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x21, 0x1, "07031c000a00000000f62957320967200136c55dc5490591763b253e96"}]}, 0x70}}, 0x0) 00:48:07 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x80086603, &(0x7f0000000240)) 00:48:07 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000180), 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/232, 0xe8) 00:48:07 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x54}}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0x3b0, 0x42, 0x2, 0x70bd29, 0x25dfdbfb, {0x1a}, [@nested={0x2a7, 0x7f, 0x0, 0x1, [@generic="de98143a9b9672ee8011694a0a1791327baa6dcdf03fbf6fed76a1837bcca4c1b43a305c6266cfafbc270cc96f7a27c9f34387930f5d3ce406172c2fae805a5e174d1aeebca3c9d0c0bf934c019b3015140c3c1f89521b2b5528483718faca9cd37bb704277a68d81c863d5ed94734380933c0f95407a091001af1c70bfc5b0cd8396487322a7a2f4db69d2d02d9ff2b964c3d4d21878a915a", @generic="81b6d2c26318bab4e41fe8f5df18a16f4c6dcf73b340d4d36cfb84b607dcd2199cd9292f701065d055219fae9193bd32c21a195d19a05d60a26b33360739b0ffededd07712ba6f85da0e9a1ebd5975471f08702ae459b68c90892ca0a2aa9a2accbcdc55a1f3b8f1a5b841a404995df7d35ce2dda3eef3b831cbff3d10c017f827f26fc692deb4044293981e0d83c32b98611ecf32f8c653dd864093b1c873db3a8acc897aa77e248c22f5d76ac4d86dd62f96300d2b0f83dbca995b83ea1079e1dfc6f708dea661ca096b4f6b4b41f5a20e24d352fcfc1caf5d4a371d7213cd40baebcf02dcd81a1703d610a2", @typed={0x31, 0x43, 0x0, 0x0, @binary="5a1f8745981ca08dbb38bc47fa2282f306831988df07c83bda10f1abffd5480a8fed5d72d4994882276566d364"}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@multicast2}, @generic="fcacbb07e1cbacf05c11de0d8363a57ed46b4732498c79b032eb6d257100e3323b2d377b1bb382dde02c489aed830483282d45dccee4f17592954ff789016e507ed04f5232c4f6a029dcaa590a3fa2b3801f84a89e2efaa1669717d2befb429523ae3440ff9c044138f65ab615b1b0bdbd059507e9b2153785638659d4a11b03296447c6a6fa214e6f2dc874c92266aa194eb91a6ced341b90731241a176ab96a08a7859c60dcfbcc146cfd80d83585e827e0d075f293b83486783df128a70e87853e7dc27ce35e042446c75d3e7634666f72bdf47d9e51d3bbed04dc98419abd4"]}, @nested={0xf1, 0x46, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x95, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x26, 0x0, 0x0, @u64=0x4}, @generic="b1c7065efda2b47a79fb6704aed13d2bb5c85223221694bc23ce4ab0a0fcdbc256707fade44db9a1fe8d4ebbc4c008eed2c3711d7fe0e6eff6b8ba4239c4f9679f441fb3568ce14f2de78f360f298c2e811ca4bdccf19974e4244aa8213f10cc3e4046e9a638b184dde1f361b8274d8d92c0bc6a094c5f04f1f4ab520b6c62bdda9775198cc9da84e55b0eff39a420567aed2a38a985dc8938681ee01602d1d3d636e4c312bfcfd204760d15f1fe8791aefc0b6e2b52a0003c0b10d8757aa1e26b", @typed={0x4, 0x79}, @typed={0x4, 0x23}, @typed={0x6, 0x9, 0x0, 0x0, @str='-\x00'}]}]}, 0x3b0}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001400b59500000000002e34000a000000", @ANYRES32=r5, @ANYBLOB="14000100e100000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x15, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 00:48:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x54}}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0x3b0, 0x42, 0x2, 0x70bd29, 0x25dfdbfb, {0x1a}, [@nested={0x2a7, 0x7f, 0x0, 0x1, [@generic="de98143a9b9672ee8011694a0a1791327baa6dcdf03fbf6fed76a1837bcca4c1b43a305c6266cfafbc270cc96f7a27c9f34387930f5d3ce406172c2fae805a5e174d1aeebca3c9d0c0bf934c019b3015140c3c1f89521b2b5528483718faca9cd37bb704277a68d81c863d5ed94734380933c0f95407a091001af1c70bfc5b0cd8396487322a7a2f4db69d2d02d9ff2b964c3d4d21878a915a", @generic="81b6d2c26318bab4e41fe8f5df18a16f4c6dcf73b340d4d36cfb84b607dcd2199cd9292f701065d055219fae9193bd32c21a195d19a05d60a26b33360739b0ffededd07712ba6f85da0e9a1ebd5975471f08702ae459b68c90892ca0a2aa9a2accbcdc55a1f3b8f1a5b841a404995df7d35ce2dda3eef3b831cbff3d10c017f827f26fc692deb4044293981e0d83c32b98611ecf32f8c653dd864093b1c873db3a8acc897aa77e248c22f5d76ac4d86dd62f96300d2b0f83dbca995b83ea1079e1dfc6f708dea661ca096b4f6b4b41f5a20e24d352fcfc1caf5d4a371d7213cd40baebcf02dcd81a1703d610a2", @typed={0x31, 0x43, 0x0, 0x0, @binary="5a1f8745981ca08dbb38bc47fa2282f306831988df07c83bda10f1abffd5480a8fed5d72d4994882276566d364"}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@multicast2}, @generic="fcacbb07e1cbacf05c11de0d8363a57ed46b4732498c79b032eb6d257100e3323b2d377b1bb382dde02c489aed830483282d45dccee4f17592954ff789016e507ed04f5232c4f6a029dcaa590a3fa2b3801f84a89e2efaa1669717d2befb429523ae3440ff9c044138f65ab615b1b0bdbd059507e9b2153785638659d4a11b03296447c6a6fa214e6f2dc874c92266aa194eb91a6ced341b90731241a176ab96a08a7859c60dcfbcc146cfd80d83585e827e0d075f293b83486783df128a70e87853e7dc27ce35e042446c75d3e7634666f72bdf47d9e51d3bbed04dc98419abd4"]}, @nested={0xf1, 0x46, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x95, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x26, 0x0, 0x0, @u64=0x4}, @generic="b1c7065efda2b47a79fb6704aed13d2bb5c85223221694bc23ce4ab0a0fcdbc256707fade44db9a1fe8d4ebbc4c008eed2c3711d7fe0e6eff6b8ba4239c4f9679f441fb3568ce14f2de78f360f298c2e811ca4bdccf19974e4244aa8213f10cc3e4046e9a638b184dde1f361b8274d8d92c0bc6a094c5f04f1f4ab520b6c62bdda9775198cc9da84e55b0eff39a420567aed2a38a985dc8938681ee01602d1d3d636e4c312bfcfd204760d15f1fe8791aefc0b6e2b52a0003c0b10d8757aa1e26b", @typed={0x4, 0x79}, @typed={0x4, 0x23}, @typed={0x6, 0x9, 0x0, 0x0, @str='-\x00'}]}]}, 0x3b0}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001400b59500000000002e34000a000000", @ANYRES32=r5, @ANYBLOB="14000100e100000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x15, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 54.457498][ T4523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 54.491156][ T4506] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x4c, 0x200, 0x0, 0x0, 0x340, 0x2e8, 0x2e8, 0x340, 0x2e8, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00'}, 0x0, 0x228, 0x270, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv6=@mcast2}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv4=@multicast2}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x3}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 'ip6gre0\x00'}}}, {{@ipv6={@mcast2, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:48:07 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x80086603, &(0x7f0000000240)) 00:48:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f16d540b5199fad0093c59d66b5ece9f36c70d0f130c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b980680b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5a013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf24285bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b5bef1497f92186086e29c61137abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de59469dfce8da8a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9c355b51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085b11345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a648b50b74def2374b8f5936250df2e15c1172e7ea6619f7db330447d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730896a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9ef10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f14ec5737d397d555d1cf8859cc05fea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f000000000000000000000000000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b0783883ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc701d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f8004d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00"/4004], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x3c, 0x0, @prog_id}, 0x20) 00:48:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x54}}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0x3b0, 0x42, 0x2, 0x70bd29, 0x25dfdbfb, {0x1a}, [@nested={0x2a7, 0x7f, 0x0, 0x1, [@generic="de98143a9b9672ee8011694a0a1791327baa6dcdf03fbf6fed76a1837bcca4c1b43a305c6266cfafbc270cc96f7a27c9f34387930f5d3ce406172c2fae805a5e174d1aeebca3c9d0c0bf934c019b3015140c3c1f89521b2b5528483718faca9cd37bb704277a68d81c863d5ed94734380933c0f95407a091001af1c70bfc5b0cd8396487322a7a2f4db69d2d02d9ff2b964c3d4d21878a915a", @generic="81b6d2c26318bab4e41fe8f5df18a16f4c6dcf73b340d4d36cfb84b607dcd2199cd9292f701065d055219fae9193bd32c21a195d19a05d60a26b33360739b0ffededd07712ba6f85da0e9a1ebd5975471f08702ae459b68c90892ca0a2aa9a2accbcdc55a1f3b8f1a5b841a404995df7d35ce2dda3eef3b831cbff3d10c017f827f26fc692deb4044293981e0d83c32b98611ecf32f8c653dd864093b1c873db3a8acc897aa77e248c22f5d76ac4d86dd62f96300d2b0f83dbca995b83ea1079e1dfc6f708dea661ca096b4f6b4b41f5a20e24d352fcfc1caf5d4a371d7213cd40baebcf02dcd81a1703d610a2", @typed={0x31, 0x43, 0x0, 0x0, @binary="5a1f8745981ca08dbb38bc47fa2282f306831988df07c83bda10f1abffd5480a8fed5d72d4994882276566d364"}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@multicast2}, @generic="fcacbb07e1cbacf05c11de0d8363a57ed46b4732498c79b032eb6d257100e3323b2d377b1bb382dde02c489aed830483282d45dccee4f17592954ff789016e507ed04f5232c4f6a029dcaa590a3fa2b3801f84a89e2efaa1669717d2befb429523ae3440ff9c044138f65ab615b1b0bdbd059507e9b2153785638659d4a11b03296447c6a6fa214e6f2dc874c92266aa194eb91a6ced341b90731241a176ab96a08a7859c60dcfbcc146cfd80d83585e827e0d075f293b83486783df128a70e87853e7dc27ce35e042446c75d3e7634666f72bdf47d9e51d3bbed04dc98419abd4"]}, @nested={0xf1, 0x46, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x95, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x26, 0x0, 0x0, @u64=0x4}, @generic="b1c7065efda2b47a79fb6704aed13d2bb5c85223221694bc23ce4ab0a0fcdbc256707fade44db9a1fe8d4ebbc4c008eed2c3711d7fe0e6eff6b8ba4239c4f9679f441fb3568ce14f2de78f360f298c2e811ca4bdccf19974e4244aa8213f10cc3e4046e9a638b184dde1f361b8274d8d92c0bc6a094c5f04f1f4ab520b6c62bdda9775198cc9da84e55b0eff39a420567aed2a38a985dc8938681ee01602d1d3d636e4c312bfcfd204760d15f1fe8791aefc0b6e2b52a0003c0b10d8757aa1e26b", @typed={0x4, 0x79}, @typed={0x4, 0x23}, @typed={0x6, 0x9, 0x0, 0x0, @str='-\x00'}]}]}, 0x3b0}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001400b59500000000002e34000a000000", @ANYRES32=r5, @ANYBLOB="14000100e100000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x15, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 00:48:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x4c, 0x200, 0x0, 0x0, 0x340, 0x2e8, 0x2e8, 0x340, 0x2e8, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00'}, 0x0, 0x228, 0x270, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv6=@mcast2}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv4=@multicast2}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x3}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 'ip6gre0\x00'}}}, {{@ipv6={@mcast2, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:48:07 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x80086603, &(0x7f0000000240)) [ 54.564137][ T4547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 54.579134][ T4551] xt_policy: output policy not valid in PREROUTING and INPUT [ 54.602042][ T4550] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:48:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/4004], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x3c, 0x0, @prog_id}, 0x20) 00:48:07 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x54}}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0x3b0, 0x42, 0x2, 0x70bd29, 0x25dfdbfb, {0x1a}, [@nested={0x2a7, 0x7f, 0x0, 0x1, [@generic="de98143a9b9672ee8011694a0a1791327baa6dcdf03fbf6fed76a1837bcca4c1b43a305c6266cfafbc270cc96f7a27c9f34387930f5d3ce406172c2fae805a5e174d1aeebca3c9d0c0bf934c019b3015140c3c1f89521b2b5528483718faca9cd37bb704277a68d81c863d5ed94734380933c0f95407a091001af1c70bfc5b0cd8396487322a7a2f4db69d2d02d9ff2b964c3d4d21878a915a", @generic="81b6d2c26318bab4e41fe8f5df18a16f4c6dcf73b340d4d36cfb84b607dcd2199cd9292f701065d055219fae9193bd32c21a195d19a05d60a26b33360739b0ffededd07712ba6f85da0e9a1ebd5975471f08702ae459b68c90892ca0a2aa9a2accbcdc55a1f3b8f1a5b841a404995df7d35ce2dda3eef3b831cbff3d10c017f827f26fc692deb4044293981e0d83c32b98611ecf32f8c653dd864093b1c873db3a8acc897aa77e248c22f5d76ac4d86dd62f96300d2b0f83dbca995b83ea1079e1dfc6f708dea661ca096b4f6b4b41f5a20e24d352fcfc1caf5d4a371d7213cd40baebcf02dcd81a1703d610a2", @typed={0x31, 0x43, 0x0, 0x0, @binary="5a1f8745981ca08dbb38bc47fa2282f306831988df07c83bda10f1abffd5480a8fed5d72d4994882276566d364"}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@multicast2}, @generic="fcacbb07e1cbacf05c11de0d8363a57ed46b4732498c79b032eb6d257100e3323b2d377b1bb382dde02c489aed830483282d45dccee4f17592954ff789016e507ed04f5232c4f6a029dcaa590a3fa2b3801f84a89e2efaa1669717d2befb429523ae3440ff9c044138f65ab615b1b0bdbd059507e9b2153785638659d4a11b03296447c6a6fa214e6f2dc874c92266aa194eb91a6ced341b90731241a176ab96a08a7859c60dcfbcc146cfd80d83585e827e0d075f293b83486783df128a70e87853e7dc27ce35e042446c75d3e7634666f72bdf47d9e51d3bbed04dc98419abd4"]}, @nested={0xf1, 0x46, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x95, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x26, 0x0, 0x0, @u64=0x4}, @generic="b1c7065efda2b47a79fb6704aed13d2bb5c85223221694bc23ce4ab0a0fcdbc256707fade44db9a1fe8d4ebbc4c008eed2c3711d7fe0e6eff6b8ba4239c4f9679f441fb3568ce14f2de78f360f298c2e811ca4bdccf19974e4244aa8213f10cc3e4046e9a638b184dde1f361b8274d8d92c0bc6a094c5f04f1f4ab520b6c62bdda9775198cc9da84e55b0eff39a420567aed2a38a985dc8938681ee01602d1d3d636e4c312bfcfd204760d15f1fe8791aefc0b6e2b52a0003c0b10d8757aa1e26b", @typed={0x4, 0x79}, @typed={0x4, 0x23}, @typed={0x6, 0x9, 0x0, 0x0, @str='-\x00'}]}]}, 0x3b0}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001400b59500000000002e34000a000000", @ANYRES32=r5, @ANYBLOB="14000100e100000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x15, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 00:48:07 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x80086603, &(0x7f0000000240)) 00:48:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/4004], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x3c, 0x0, @prog_id}, 0x20) 00:48:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x4c, 0x200, 0x0, 0x0, 0x340, 0x2e8, 0x2e8, 0x340, 0x2e8, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00'}, 0x0, 0x228, 0x270, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv6=@mcast2}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv4=@multicast2}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x3}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 'ip6gre0\x00'}}}, {{@ipv6={@mcast2, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:48:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x54}}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0x3b0, 0x42, 0x2, 0x70bd29, 0x25dfdbfb, {0x1a}, [@nested={0x2a7, 0x7f, 0x0, 0x1, [@generic="de98143a9b9672ee8011694a0a1791327baa6dcdf03fbf6fed76a1837bcca4c1b43a305c6266cfafbc270cc96f7a27c9f34387930f5d3ce406172c2fae805a5e174d1aeebca3c9d0c0bf934c019b3015140c3c1f89521b2b5528483718faca9cd37bb704277a68d81c863d5ed94734380933c0f95407a091001af1c70bfc5b0cd8396487322a7a2f4db69d2d02d9ff2b964c3d4d21878a915a", @generic="81b6d2c26318bab4e41fe8f5df18a16f4c6dcf73b340d4d36cfb84b607dcd2199cd9292f701065d055219fae9193bd32c21a195d19a05d60a26b33360739b0ffededd07712ba6f85da0e9a1ebd5975471f08702ae459b68c90892ca0a2aa9a2accbcdc55a1f3b8f1a5b841a404995df7d35ce2dda3eef3b831cbff3d10c017f827f26fc692deb4044293981e0d83c32b98611ecf32f8c653dd864093b1c873db3a8acc897aa77e248c22f5d76ac4d86dd62f96300d2b0f83dbca995b83ea1079e1dfc6f708dea661ca096b4f6b4b41f5a20e24d352fcfc1caf5d4a371d7213cd40baebcf02dcd81a1703d610a2", @typed={0x31, 0x43, 0x0, 0x0, @binary="5a1f8745981ca08dbb38bc47fa2282f306831988df07c83bda10f1abffd5480a8fed5d72d4994882276566d364"}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@multicast2}, @generic="fcacbb07e1cbacf05c11de0d8363a57ed46b4732498c79b032eb6d257100e3323b2d377b1bb382dde02c489aed830483282d45dccee4f17592954ff789016e507ed04f5232c4f6a029dcaa590a3fa2b3801f84a89e2efaa1669717d2befb429523ae3440ff9c044138f65ab615b1b0bdbd059507e9b2153785638659d4a11b03296447c6a6fa214e6f2dc874c92266aa194eb91a6ced341b90731241a176ab96a08a7859c60dcfbcc146cfd80d83585e827e0d075f293b83486783df128a70e87853e7dc27ce35e042446c75d3e7634666f72bdf47d9e51d3bbed04dc98419abd4"]}, @nested={0xf1, 0x46, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x95, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x26, 0x0, 0x0, @u64=0x4}, @generic="b1c7065efda2b47a79fb6704aed13d2bb5c85223221694bc23ce4ab0a0fcdbc256707fade44db9a1fe8d4ebbc4c008eed2c3711d7fe0e6eff6b8ba4239c4f9679f441fb3568ce14f2de78f360f298c2e811ca4bdccf19974e4244aa8213f10cc3e4046e9a638b184dde1f361b8274d8d92c0bc6a094c5f04f1f4ab520b6c62bdda9775198cc9da84e55b0eff39a420567aed2a38a985dc8938681ee01602d1d3d636e4c312bfcfd204760d15f1fe8791aefc0b6e2b52a0003c0b10d8757aa1e26b", @typed={0x4, 0x79}, @typed={0x4, 0x23}, @typed={0x6, 0x9, 0x0, 0x0, @str='-\x00'}]}]}, 0x3b0}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001400b59500000000002e34000a000000", @ANYRES32=r5, @ANYBLOB="14000100e100000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x15, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) [ 54.656310][ T4560] xt_policy: output policy not valid in PREROUTING and INPUT 00:48:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x54, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x54}}, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000600)={0x3b0, 0x42, 0x2, 0x70bd29, 0x25dfdbfb, {0x1a}, [@nested={0x2a7, 0x7f, 0x0, 0x1, [@generic="de98143a9b9672ee8011694a0a1791327baa6dcdf03fbf6fed76a1837bcca4c1b43a305c6266cfafbc270cc96f7a27c9f34387930f5d3ce406172c2fae805a5e174d1aeebca3c9d0c0bf934c019b3015140c3c1f89521b2b5528483718faca9cd37bb704277a68d81c863d5ed94734380933c0f95407a091001af1c70bfc5b0cd8396487322a7a2f4db69d2d02d9ff2b964c3d4d21878a915a", @generic="81b6d2c26318bab4e41fe8f5df18a16f4c6dcf73b340d4d36cfb84b607dcd2199cd9292f701065d055219fae9193bd32c21a195d19a05d60a26b33360739b0ffededd07712ba6f85da0e9a1ebd5975471f08702ae459b68c90892ca0a2aa9a2accbcdc55a1f3b8f1a5b841a404995df7d35ce2dda3eef3b831cbff3d10c017f827f26fc692deb4044293981e0d83c32b98611ecf32f8c653dd864093b1c873db3a8acc897aa77e248c22f5d76ac4d86dd62f96300d2b0f83dbca995b83ea1079e1dfc6f708dea661ca096b4f6b4b41f5a20e24d352fcfc1caf5d4a371d7213cd40baebcf02dcd81a1703d610a2", @typed={0x31, 0x43, 0x0, 0x0, @binary="5a1f8745981ca08dbb38bc47fa2282f306831988df07c83bda10f1abffd5480a8fed5d72d4994882276566d364"}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@multicast2}, @generic="fcacbb07e1cbacf05c11de0d8363a57ed46b4732498c79b032eb6d257100e3323b2d377b1bb382dde02c489aed830483282d45dccee4f17592954ff789016e507ed04f5232c4f6a029dcaa590a3fa2b3801f84a89e2efaa1669717d2befb429523ae3440ff9c044138f65ab615b1b0bdbd059507e9b2153785638659d4a11b03296447c6a6fa214e6f2dc874c92266aa194eb91a6ced341b90731241a176ab96a08a7859c60dcfbcc146cfd80d83585e827e0d075f293b83486783df128a70e87853e7dc27ce35e042446c75d3e7634666f72bdf47d9e51d3bbed04dc98419abd4"]}, @nested={0xf1, 0x46, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x95, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x26, 0x0, 0x0, @u64=0x4}, @generic="b1c7065efda2b47a79fb6704aed13d2bb5c85223221694bc23ce4ab0a0fcdbc256707fade44db9a1fe8d4ebbc4c008eed2c3711d7fe0e6eff6b8ba4239c4f9679f441fb3568ce14f2de78f360f298c2e811ca4bdccf19974e4244aa8213f10cc3e4046e9a638b184dde1f361b8274d8d92c0bc6a094c5f04f1f4ab520b6c62bdda9775198cc9da84e55b0eff39a420567aed2a38a985dc8938681ee01602d1d3d636e4c312bfcfd204760d15f1fe8791aefc0b6e2b52a0003c0b10d8757aa1e26b", @typed={0x4, 0x79}, @typed={0x4, 0x23}, @typed={0x6, 0x9, 0x0, 0x0, @str='-\x00'}]}]}, 0x3b0}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001400b59500000000002e34000a000000", @ANYRES32=r5, @ANYBLOB="14000100e100000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x15, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 00:48:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r2, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x40}, 0x4, 0x700000000000000}, 0x0) 00:48:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x4c, 0x200, 0x0, 0x0, 0x340, 0x2e8, 0x2e8, 0x340, 0x2e8, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00'}, 0x0, 0x228, 0x270, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv6=@mcast2}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv4=@multicast2}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x3}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 'ip6gre0\x00'}}}, {{@ipv6={@mcast2, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:48:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/4004], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x3c, 0x0, @prog_id}, 0x20) [ 54.741997][ T4572] xt_policy: output policy not valid in PREROUTING and INPUT 00:48:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x1f}}, 0x18}}, 0x0) 00:48:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r2, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x40}, 0x4, 0x700000000000000}, 0x0) 00:48:07 executing program 2: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) close(r0) 00:48:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:07 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x6f}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x90) 00:48:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x48}}, 0x0) 00:48:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r2, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x40}, 0x4, 0x700000000000000}, 0x0) [ 54.834299][ T4584] xt_policy: output policy not valid in PREROUTING and INPUT 00:48:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x1f}}, 0x18}}, 0x0) 00:48:07 executing program 2: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) close(r0) 00:48:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x48}}, 0x0) 00:48:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:07 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x6f}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x90) 00:48:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r2, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x40}, 0x4, 0x700000000000000}, 0x0) 00:48:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x1f}}, 0x18}}, 0x0) 00:48:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x48}}, 0x0) 00:48:08 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x6f}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x90) 00:48:08 executing program 2: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) close(r0) 00:48:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x48}}, 0x0) 00:48:08 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x6f}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x90) 00:48:08 executing program 2: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) close(r0) 00:48:08 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x6f}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x90) 00:48:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:08 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x1f}}, 0x18}}, 0x0) 00:48:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 00:48:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), 0x0) 00:48:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:08 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x6f}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x90) 00:48:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), 0x0) 00:48:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:08 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x6f}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x90) 00:48:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/kcm\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0xa000200b}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000540)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:48:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 00:48:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xe4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipmr_getroute={0x1c, 0x1a, 0x43d2163713cca40d, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1500}}, 0x1c}}, 0x0) 00:48:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)) 00:48:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), 0x0) 00:48:08 executing program 0: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 00:48:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xe4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipmr_getroute={0x1c, 0x1a, 0x43d2163713cca40d, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1500}}, 0x1c}}, 0x0) 00:48:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5453, 0x0) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) 00:48:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), 0x0) 00:48:08 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0xbffe, 0x80028120001) creat(&(0x7f0000000140)='./bus\x00', 0x0) 00:48:08 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0xbffe, 0x80028120001) creat(&(0x7f0000000140)='./bus\x00', 0x0) 00:48:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5453, 0x0) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) 00:48:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xe4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipmr_getroute={0x1c, 0x1a, 0x43d2163713cca40d, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1500}}, 0x1c}}, 0x0) 00:48:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x38}}, 0x0) 00:48:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5453, 0x0) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) 00:48:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xe4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipmr_getroute={0x1c, 0x1a, 0x43d2163713cca40d, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1500}}, 0x1c}}, 0x0) 00:48:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5453, 0x0) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) 00:48:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5453, 0x0) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) 00:48:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5453, 0x0) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) 00:48:08 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0xbffe, 0x80028120001) creat(&(0x7f0000000140)='./bus\x00', 0x0) 00:48:08 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5453, 0x0) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) 00:48:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5453, 0x0) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) 00:48:08 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0xbffe, 0x80028120001) creat(&(0x7f0000000140)='./bus\x00', 0x0) 00:48:08 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0xbffe, 0x80028120001) creat(&(0x7f0000000140)='./bus\x00', 0x0) 00:48:08 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0xbffe, 0x80028120001) creat(&(0x7f0000000140)='./bus\x00', 0x0) 00:48:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x1}, 0x20) 00:48:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x1}, 0x20) 00:48:08 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0xbffe, 0x80028120001) creat(&(0x7f0000000140)='./bus\x00', 0x0) 00:48:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x1}, 0x20) 00:48:08 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x2000011a) 00:48:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x1}, 0x20) 00:48:08 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7U\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n\x8f~\xd0\xe2y-l\xef_\xb0\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xfe{\xfd\x8a\xa3Eo\tCv\xad\x18\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4\a\x00\x00\x00\x00\x00\x00\x00\x94\xb6\xe8\x885\x92#\x8dE \x86[N\xa7\xd03\xa8\xb4,\x85p\xbd\x88\x02\x1d\xf3\xd5X\xa0\xa9M\xca\xc7\x8b\x8cu\xf0\x00\x00\x00\x00\x00i\xc7\xe7\xbc\xd2\x1e\xf99|\x93\xc7\x7flk\xd2\xa0\xe9\x99`\xff\xf6\xfb\xc4\x9a[\x05\\\x96<\x92\xea}\xec\xac\x17\x9f7\xc0\xa1P\xd0\xf2\x8f\xdc\xf2\xb0\vV\xf7%4_\xba\x81\x95cLW\xfcw\xe0\x97wS\x15\xe4F\xb3\x8a\x9f\b\f\x10z\x14>\x03\xf9\xb0\x95\xbd\xaaF\x02\x86.\xbf\x85\xcfo)G\xb1m\xa8\x01H\x1fO\x9d\x9a\x1b\xfd\xaaf\x96\x92\x96\x1b\xfd\x8e\x10\x8a\x9e:\xa5\x14\xb0`\x82\xd8k\xfd\xd2XNh\xd3\xa3\x03\xb1\x10d)\x11.\xe8~\x8c\x19x\x8f\x82Y\xb9\xc8W\xd1\xa8\xa6b9\xbc\x1a\xff\xc5\xdcObsvRc\x13gb\xa4\x0e~\xbb\r\xb7!\x19\x17\xd56\xec\xb5\xe3\xd2\xa3\x17i\x1c?\xcb\x85\xbe\x13\xa13\x05\x8c\xa6Z\x87\xe0\x91]Bp\xd1\xabg\xd9p\xa9)n\xc5t\x8a\xcb\x1e\xec\x92\xdco\xc1\xe2\x12\xd3\xd1\x19\b&%\xf8a&9\x1b?\f\xd8\xa8\x1a\xc8q\x17\xc2]N\x9c\x80\xb1\x13\xb3\xd6\x01\xad\xc26\x13\x93\xd0\x80$\xc8\x05\x91\x9b\xa8\x02\xc3\x87\xc9\x86^\xb8\x7f\xec\\n\x05\xbf\xd7\x15\xce\xff\x00\xe7\xd9\xc5\r\x00\x02\x00\x00\x00\x00\x00\x00\x15\xd2\xd4~\x88\x19der\xa9B\x91m=\xcd\xf7\x9f\xaa\xe7\x9f\x11\x19\xf8\xe6\x16\x7f\xa8W\xf3\xbf\xcbq\x9d\x14#\xb0}\xb4#\x10\xa3\xc8\xff\xc3\x06\xe9^7\x86\x85\xd4:\x8dQd&E\xf4F\xc7l&\x19\xe6\x95\xec\xa1\n\x9cx\x8d\xf2\xec|\xccYR\xaeZ\xd2\x84\xed0\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0xd, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x8a}, @exit], &(0x7f0000000000)='GPL\x00'}, 0x90) 00:48:08 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x2000011a) 00:48:09 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x2000011a) [ 55.965586][ T4733] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 00:48:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)) 00:48:09 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7U\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n\x8f~\xd0\xe2y-l\xef_\xb0\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xfe{\xfd\x8a\xa3Eo\tCv\xad\x18\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4\a\x00\x00\x00\x00\x00\x00\x00\x94\xb6\xe8\x885\x92#\x8dE \x86[N\xa7\xd03\xa8\xb4,\x85p\xbd\x88\x02\x1d\xf3\xd5X\xa0\xa9M\xca\xc7\x8b\x8cu\xf0\x00\x00\x00\x00\x00i\xc7\xe7\xbc\xd2\x1e\xf99|\x93\xc7\x7flk\xd2\xa0\xe9\x99`\xff\xf6\xfb\xc4\x9a[\x05\\\x96<\x92\xea}\xec\xac\x17\x9f7\xc0\xa1P\xd0\xf2\x8f\xdc\xf2\xb0\vV\xf7%4_\xba\x81\x95cLW\xfcw\xe0\x97wS\x15\xe4F\xb3\x8a\x9f\b\f\x10z\x14>\x03\xf9\xb0\x95\xbd\xaaF\x02\x86.\xbf\x85\xcfo)G\xb1m\xa8\x01H\x1fO\x9d\x9a\x1b\xfd\xaaf\x96\x92\x96\x1b\xfd\x8e\x10\x8a\x9e:\xa5\x14\xb0`\x82\xd8k\xfd\xd2XNh\xd3\xa3\x03\xb1\x10d)\x11.\xe8~\x8c\x19x\x8f\x82Y\xb9\xc8W\xd1\xa8\xa6b9\xbc\x1a\xff\xc5\xdcObsvRc\x13gb\xa4\x0e~\xbb\r\xb7!\x19\x17\xd56\xec\xb5\xe3\xd2\xa3\x17i\x1c?\xcb\x85\xbe\x13\xa13\x05\x8c\xa6Z\x87\xe0\x91]Bp\xd1\xabg\xd9p\xa9)n\xc5t\x8a\xcb\x1e\xec\x92\xdco\xc1\xe2\x12\xd3\xd1\x19\b&%\xf8a&9\x1b?\f\xd8\xa8\x1a\xc8q\x17\xc2]N\x9c\x80\xb1\x13\xb3\xd6\x01\xad\xc26\x13\x93\xd0\x80$\xc8\x05\x91\x9b\xa8\x02\xc3\x87\xc9\x86^\xb8\x7f\xec\\n\x05\xbf\xd7\x15\xce\xff\x00\xe7\xd9\xc5\r\x00\x02\x00\x00\x00\x00\x00\x00\x15\xd2\xd4~\x88\x19der\xa9B\x91m=\xcd\xf7\x9f\xaa\xe7\x9f\x11\x19\xf8\xe6\x16\x7f\xa8W\xf3\xbf\xcbq\x9d\x14#\xb0}\xb4#\x10\xa3\xc8\xff\xc3\x06\xe9^7\x86\x85\xd4:\x8dQd&E\xf4F\xc7l&\x19\xe6\x95\xec\xa1\n\x9cx\x8d\xf2\xec|\xccYR\xaeZ\xd2\x84\xed0\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0xd, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x8a}, @exit], &(0x7f0000000000)='GPL\x00'}, 0x90) 00:48:09 executing program 0: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:09 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x2000011a) 00:48:09 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7U\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n\x8f~\xd0\xe2y-l\xef_\xb0\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xfe{\xfd\x8a\xa3Eo\tCv\xad\x18\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4\a\x00\x00\x00\x00\x00\x00\x00\x94\xb6\xe8\x885\x92#\x8dE \x86[N\xa7\xd03\xa8\xb4,\x85p\xbd\x88\x02\x1d\xf3\xd5X\xa0\xa9M\xca\xc7\x8b\x8cu\xf0\x00\x00\x00\x00\x00i\xc7\xe7\xbc\xd2\x1e\xf99|\x93\xc7\x7flk\xd2\xa0\xe9\x99`\xff\xf6\xfb\xc4\x9a[\x05\\\x96<\x92\xea}\xec\xac\x17\x9f7\xc0\xa1P\xd0\xf2\x8f\xdc\xf2\xb0\vV\xf7%4_\xba\x81\x95cLW\xfcw\xe0\x97wS\x15\xe4F\xb3\x8a\x9f\b\f\x10z\x14>\x03\xf9\xb0\x95\xbd\xaaF\x02\x86.\xbf\x85\xcfo)G\xb1m\xa8\x01H\x1fO\x9d\x9a\x1b\xfd\xaaf\x96\x92\x96\x1b\xfd\x8e\x10\x8a\x9e:\xa5\x14\xb0`\x82\xd8k\xfd\xd2XNh\xd3\xa3\x03\xb1\x10d)\x11.\xe8~\x8c\x19x\x8f\x82Y\xb9\xc8W\xd1\xa8\xa6b9\xbc\x1a\xff\xc5\xdcObsvRc\x13gb\xa4\x0e~\xbb\r\xb7!\x19\x17\xd56\xec\xb5\xe3\xd2\xa3\x17i\x1c?\xcb\x85\xbe\x13\xa13\x05\x8c\xa6Z\x87\xe0\x91]Bp\xd1\xabg\xd9p\xa9)n\xc5t\x8a\xcb\x1e\xec\x92\xdco\xc1\xe2\x12\xd3\xd1\x19\b&%\xf8a&9\x1b?\f\xd8\xa8\x1a\xc8q\x17\xc2]N\x9c\x80\xb1\x13\xb3\xd6\x01\xad\xc26\x13\x93\xd0\x80$\xc8\x05\x91\x9b\xa8\x02\xc3\x87\xc9\x86^\xb8\x7f\xec\\n\x05\xbf\xd7\x15\xce\xff\x00\xe7\xd9\xc5\r\x00\x02\x00\x00\x00\x00\x00\x00\x15\xd2\xd4~\x88\x19der\xa9B\x91m=\xcd\xf7\x9f\xaa\xe7\x9f\x11\x19\xf8\xe6\x16\x7f\xa8W\xf3\xbf\xcbq\x9d\x14#\xb0}\xb4#\x10\xa3\xc8\xff\xc3\x06\xe9^7\x86\x85\xd4:\x8dQd&E\xf4F\xc7l&\x19\xe6\x95\xec\xa1\n\x9cx\x8d\xf2\xec|\xccYR\xaeZ\xd2\x84\xed0\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0xd, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x8a}, @exit], &(0x7f0000000000)='GPL\x00'}, 0x90) 00:48:09 executing program 3: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7U\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n\x8f~\xd0\xe2y-l\xef_\xb0\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xfe{\xfd\x8a\xa3Eo\tCv\xad\x18\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4\a\x00\x00\x00\x00\x00\x00\x00\x94\xb6\xe8\x885\x92#\x8dE \x86[N\xa7\xd03\xa8\xb4,\x85p\xbd\x88\x02\x1d\xf3\xd5X\xa0\xa9M\xca\xc7\x8b\x8cu\xf0\x00\x00\x00\x00\x00i\xc7\xe7\xbc\xd2\x1e\xf99|\x93\xc7\x7flk\xd2\xa0\xe9\x99`\xff\xf6\xfb\xc4\x9a[\x05\\\x96<\x92\xea}\xec\xac\x17\x9f7\xc0\xa1P\xd0\xf2\x8f\xdc\xf2\xb0\vV\xf7%4_\xba\x81\x95cLW\xfcw\xe0\x97wS\x15\xe4F\xb3\x8a\x9f\b\f\x10z\x14>\x03\xf9\xb0\x95\xbd\xaaF\x02\x86.\xbf\x85\xcfo)G\xb1m\xa8\x01H\x1fO\x9d\x9a\x1b\xfd\xaaf\x96\x92\x96\x1b\xfd\x8e\x10\x8a\x9e:\xa5\x14\xb0`\x82\xd8k\xfd\xd2XNh\xd3\xa3\x03\xb1\x10d)\x11.\xe8~\x8c\x19x\x8f\x82Y\xb9\xc8W\xd1\xa8\xa6b9\xbc\x1a\xff\xc5\xdcObsvRc\x13gb\xa4\x0e~\xbb\r\xb7!\x19\x17\xd56\xec\xb5\xe3\xd2\xa3\x17i\x1c?\xcb\x85\xbe\x13\xa13\x05\x8c\xa6Z\x87\xe0\x91]Bp\xd1\xabg\xd9p\xa9)n\xc5t\x8a\xcb\x1e\xec\x92\xdco\xc1\xe2\x12\xd3\xd1\x19\b&%\xf8a&9\x1b?\f\xd8\xa8\x1a\xc8q\x17\xc2]N\x9c\x80\xb1\x13\xb3\xd6\x01\xad\xc26\x13\x93\xd0\x80$\xc8\x05\x91\x9b\xa8\x02\xc3\x87\xc9\x86^\xb8\x7f\xec\\n\x05\xbf\xd7\x15\xce\xff\x00\xe7\xd9\xc5\r\x00\x02\x00\x00\x00\x00\x00\x00\x15\xd2\xd4~\x88\x19der\xa9B\x91m=\xcd\xf7\x9f\xaa\xe7\x9f\x11\x19\xf8\xe6\x16\x7f\xa8W\xf3\xbf\xcbq\x9d\x14#\xb0}\xb4#\x10\xa3\xc8\xff\xc3\x06\xe9^7\x86\x85\xd4:\x8dQd&E\xf4F\xc7l&\x19\xe6\x95\xec\xa1\n\x9cx\x8d\xf2\xec|\xccYR\xaeZ\xd2\x84\xed0\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0xd, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x8a}, @exit], &(0x7f0000000000)='GPL\x00'}, 0x90) 00:48:09 executing program 4: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:09 executing program 3: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5453, 0x0) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) 00:48:09 executing program 1: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5453, 0x0) readv(r0, &(0x7f0000002440)=[{&(0x7f0000000040)=""/51, 0x33}], 0x1) 00:48:09 executing program 5: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7U\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n\x8f~\xd0\xe2y-l\xef_\xb0\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xfe{\xfd\x8a\xa3Eo\tCv\xad\x18\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4\a\x00\x00\x00\x00\x00\x00\x00\x94\xb6\xe8\x885\x92#\x8dE \x86[N\xa7\xd03\xa8\xb4,\x85p\xbd\x88\x02\x1d\xf3\xd5X\xa0\xa9M\xca\xc7\x8b\x8cu\xf0\x00\x00\x00\x00\x00i\xc7\xe7\xbc\xd2\x1e\xf99|\x93\xc7\x7flk\xd2\xa0\xe9\x99`\xff\xf6\xfb\xc4\x9a[\x05\\\x96<\x92\xea}\xec\xac\x17\x9f7\xc0\xa1P\xd0\xf2\x8f\xdc\xf2\xb0\vV\xf7%4_\xba\x81\x95cLW\xfcw\xe0\x97wS\x15\xe4F\xb3\x8a\x9f\b\f\x10z\x14>\x03\xf9\xb0\x95\xbd\xaaF\x02\x86.\xbf\x85\xcfo)G\xb1m\xa8\x01H\x1fO\x9d\x9a\x1b\xfd\xaaf\x96\x92\x96\x1b\xfd\x8e\x10\x8a\x9e:\xa5\x14\xb0`\x82\xd8k\xfd\xd2XNh\xd3\xa3\x03\xb1\x10d)\x11.\xe8~\x8c\x19x\x8f\x82Y\xb9\xc8W\xd1\xa8\xa6b9\xbc\x1a\xff\xc5\xdcObsvRc\x13gb\xa4\x0e~\xbb\r\xb7!\x19\x17\xd56\xec\xb5\xe3\xd2\xa3\x17i\x1c?\xcb\x85\xbe\x13\xa13\x05\x8c\xa6Z\x87\xe0\x91]Bp\xd1\xabg\xd9p\xa9)n\xc5t\x8a\xcb\x1e\xec\x92\xdco\xc1\xe2\x12\xd3\xd1\x19\b&%\xf8a&9\x1b?\f\xd8\xa8\x1a\xc8q\x17\xc2]N\x9c\x80\xb1\x13\xb3\xd6\x01\xad\xc26\x13\x93\xd0\x80$\xc8\x05\x91\x9b\xa8\x02\xc3\x87\xc9\x86^\xb8\x7f\xec\\n\x05\xbf\xd7\x15\xce\xff\x00\xe7\xd9\xc5\r\x00\x02\x00\x00\x00\x00\x00\x00\x15\xd2\xd4~\x88\x19der\xa9B\x91m=\xcd\xf7\x9f\xaa\xe7\x9f\x11\x19\xf8\xe6\x16\x7f\xa8W\xf3\xbf\xcbq\x9d\x14#\xb0}\xb4#\x10\xa3\xc8\xff\xc3\x06\xe9^7\x86\x85\xd4:\x8dQd&E\xf4F\xc7l&\x19\xe6\x95\xec\xa1\n\x9cx\x8d\xf2\xec|\xccYR\xaeZ\xd2\x84\xed0\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0xd, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x8a}, @exit], &(0x7f0000000000)='GPL\x00'}, 0x90) 00:48:09 executing program 5: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7U\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n\x8f~\xd0\xe2y-l\xef_\xb0\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xfe{\xfd\x8a\xa3Eo\tCv\xad\x18\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4\a\x00\x00\x00\x00\x00\x00\x00\x94\xb6\xe8\x885\x92#\x8dE \x86[N\xa7\xd03\xa8\xb4,\x85p\xbd\x88\x02\x1d\xf3\xd5X\xa0\xa9M\xca\xc7\x8b\x8cu\xf0\x00\x00\x00\x00\x00i\xc7\xe7\xbc\xd2\x1e\xf99|\x93\xc7\x7flk\xd2\xa0\xe9\x99`\xff\xf6\xfb\xc4\x9a[\x05\\\x96<\x92\xea}\xec\xac\x17\x9f7\xc0\xa1P\xd0\xf2\x8f\xdc\xf2\xb0\vV\xf7%4_\xba\x81\x95cLW\xfcw\xe0\x97wS\x15\xe4F\xb3\x8a\x9f\b\f\x10z\x14>\x03\xf9\xb0\x95\xbd\xaaF\x02\x86.\xbf\x85\xcfo)G\xb1m\xa8\x01H\x1fO\x9d\x9a\x1b\xfd\xaaf\x96\x92\x96\x1b\xfd\x8e\x10\x8a\x9e:\xa5\x14\xb0`\x82\xd8k\xfd\xd2XNh\xd3\xa3\x03\xb1\x10d)\x11.\xe8~\x8c\x19x\x8f\x82Y\xb9\xc8W\xd1\xa8\xa6b9\xbc\x1a\xff\xc5\xdcObsvRc\x13gb\xa4\x0e~\xbb\r\xb7!\x19\x17\xd56\xec\xb5\xe3\xd2\xa3\x17i\x1c?\xcb\x85\xbe\x13\xa13\x05\x8c\xa6Z\x87\xe0\x91]Bp\xd1\xabg\xd9p\xa9)n\xc5t\x8a\xcb\x1e\xec\x92\xdco\xc1\xe2\x12\xd3\xd1\x19\b&%\xf8a&9\x1b?\f\xd8\xa8\x1a\xc8q\x17\xc2]N\x9c\x80\xb1\x13\xb3\xd6\x01\xad\xc26\x13\x93\xd0\x80$\xc8\x05\x91\x9b\xa8\x02\xc3\x87\xc9\x86^\xb8\x7f\xec\\n\x05\xbf\xd7\x15\xce\xff\x00\xe7\xd9\xc5\r\x00\x02\x00\x00\x00\x00\x00\x00\x15\xd2\xd4~\x88\x19der\xa9B\x91m=\xcd\xf7\x9f\xaa\xe7\x9f\x11\x19\xf8\xe6\x16\x7f\xa8W\xf3\xbf\xcbq\x9d\x14#\xb0}\xb4#\x10\xa3\xc8\xff\xc3\x06\xe9^7\x86\x85\xd4:\x8dQd&E\xf4F\xc7l&\x19\xe6\x95\xec\xa1\n\x9cx\x8d\xf2\xec|\xccYR\xaeZ\xd2\x84\xed0\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0xd, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x8a}, @exit], &(0x7f0000000000)='GPL\x00'}, 0x90) 00:48:09 executing program 5: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7U\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n\x8f~\xd0\xe2y-l\xef_\xb0\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xfe{\xfd\x8a\xa3Eo\tCv\xad\x18\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4\a\x00\x00\x00\x00\x00\x00\x00\x94\xb6\xe8\x885\x92#\x8dE \x86[N\xa7\xd03\xa8\xb4,\x85p\xbd\x88\x02\x1d\xf3\xd5X\xa0\xa9M\xca\xc7\x8b\x8cu\xf0\x00\x00\x00\x00\x00i\xc7\xe7\xbc\xd2\x1e\xf99|\x93\xc7\x7flk\xd2\xa0\xe9\x99`\xff\xf6\xfb\xc4\x9a[\x05\\\x96<\x92\xea}\xec\xac\x17\x9f7\xc0\xa1P\xd0\xf2\x8f\xdc\xf2\xb0\vV\xf7%4_\xba\x81\x95cLW\xfcw\xe0\x97wS\x15\xe4F\xb3\x8a\x9f\b\f\x10z\x14>\x03\xf9\xb0\x95\xbd\xaaF\x02\x86.\xbf\x85\xcfo)G\xb1m\xa8\x01H\x1fO\x9d\x9a\x1b\xfd\xaaf\x96\x92\x96\x1b\xfd\x8e\x10\x8a\x9e:\xa5\x14\xb0`\x82\xd8k\xfd\xd2XNh\xd3\xa3\x03\xb1\x10d)\x11.\xe8~\x8c\x19x\x8f\x82Y\xb9\xc8W\xd1\xa8\xa6b9\xbc\x1a\xff\xc5\xdcObsvRc\x13gb\xa4\x0e~\xbb\r\xb7!\x19\x17\xd56\xec\xb5\xe3\xd2\xa3\x17i\x1c?\xcb\x85\xbe\x13\xa13\x05\x8c\xa6Z\x87\xe0\x91]Bp\xd1\xabg\xd9p\xa9)n\xc5t\x8a\xcb\x1e\xec\x92\xdco\xc1\xe2\x12\xd3\xd1\x19\b&%\xf8a&9\x1b?\f\xd8\xa8\x1a\xc8q\x17\xc2]N\x9c\x80\xb1\x13\xb3\xd6\x01\xad\xc26\x13\x93\xd0\x80$\xc8\x05\x91\x9b\xa8\x02\xc3\x87\xc9\x86^\xb8\x7f\xec\\n\x05\xbf\xd7\x15\xce\xff\x00\xe7\xd9\xc5\r\x00\x02\x00\x00\x00\x00\x00\x00\x15\xd2\xd4~\x88\x19der\xa9B\x91m=\xcd\xf7\x9f\xaa\xe7\x9f\x11\x19\xf8\xe6\x16\x7f\xa8W\xf3\xbf\xcbq\x9d\x14#\xb0}\xb4#\x10\xa3\xc8\xff\xc3\x06\xe9^7\x86\x85\xd4:\x8dQd&E\xf4F\xc7l&\x19\xe6\x95\xec\xa1\n\x9cx\x8d\xf2\xec|\xccYR\xaeZ\xd2\x84\xed0\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0xd, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x8a}, @exit], &(0x7f0000000000)='GPL\x00'}, 0x90) 00:48:09 executing program 5: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7U\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n\x8f~\xd0\xe2y-l\xef_\xb0\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xfe{\xfd\x8a\xa3Eo\tCv\xad\x18\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4\a\x00\x00\x00\x00\x00\x00\x00\x94\xb6\xe8\x885\x92#\x8dE \x86[N\xa7\xd03\xa8\xb4,\x85p\xbd\x88\x02\x1d\xf3\xd5X\xa0\xa9M\xca\xc7\x8b\x8cu\xf0\x00\x00\x00\x00\x00i\xc7\xe7\xbc\xd2\x1e\xf99|\x93\xc7\x7flk\xd2\xa0\xe9\x99`\xff\xf6\xfb\xc4\x9a[\x05\\\x96<\x92\xea}\xec\xac\x17\x9f7\xc0\xa1P\xd0\xf2\x8f\xdc\xf2\xb0\vV\xf7%4_\xba\x81\x95cLW\xfcw\xe0\x97wS\x15\xe4F\xb3\x8a\x9f\b\f\x10z\x14>\x03\xf9\xb0\x95\xbd\xaaF\x02\x86.\xbf\x85\xcfo)G\xb1m\xa8\x01H\x1fO\x9d\x9a\x1b\xfd\xaaf\x96\x92\x96\x1b\xfd\x8e\x10\x8a\x9e:\xa5\x14\xb0`\x82\xd8k\xfd\xd2XNh\xd3\xa3\x03\xb1\x10d)\x11.\xe8~\x8c\x19x\x8f\x82Y\xb9\xc8W\xd1\xa8\xa6b9\xbc\x1a\xff\xc5\xdcObsvRc\x13gb\xa4\x0e~\xbb\r\xb7!\x19\x17\xd56\xec\xb5\xe3\xd2\xa3\x17i\x1c?\xcb\x85\xbe\x13\xa13\x05\x8c\xa6Z\x87\xe0\x91]Bp\xd1\xabg\xd9p\xa9)n\xc5t\x8a\xcb\x1e\xec\x92\xdco\xc1\xe2\x12\xd3\xd1\x19\b&%\xf8a&9\x1b?\f\xd8\xa8\x1a\xc8q\x17\xc2]N\x9c\x80\xb1\x13\xb3\xd6\x01\xad\xc26\x13\x93\xd0\x80$\xc8\x05\x91\x9b\xa8\x02\xc3\x87\xc9\x86^\xb8\x7f\xec\\n\x05\xbf\xd7\x15\xce\xff\x00\xe7\xd9\xc5\r\x00\x02\x00\x00\x00\x00\x00\x00\x15\xd2\xd4~\x88\x19der\xa9B\x91m=\xcd\xf7\x9f\xaa\xe7\x9f\x11\x19\xf8\xe6\x16\x7f\xa8W\xf3\xbf\xcbq\x9d\x14#\xb0}\xb4#\x10\xa3\xc8\xff\xc3\x06\xe9^7\x86\x85\xd4:\x8dQd&E\xf4F\xc7l&\x19\xe6\x95\xec\xa1\n\x9cx\x8d\xf2\xec|\xccYR\xaeZ\xd2\x84\xed0\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0xd, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x8a}, @exit], &(0x7f0000000000)='GPL\x00'}, 0x90) 00:48:10 executing program 5: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7U\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n\x8f~\xd0\xe2y-l\xef_\xb0\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xfe{\xfd\x8a\xa3Eo\tCv\xad\x18\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4\a\x00\x00\x00\x00\x00\x00\x00\x94\xb6\xe8\x885\x92#\x8dE \x86[N\xa7\xd03\xa8\xb4,\x85p\xbd\x88\x02\x1d\xf3\xd5X\xa0\xa9M\xca\xc7\x8b\x8cu\xf0\x00\x00\x00\x00\x00i\xc7\xe7\xbc\xd2\x1e\xf99|\x93\xc7\x7flk\xd2\xa0\xe9\x99`\xff\xf6\xfb\xc4\x9a[\x05\\\x96<\x92\xea}\xec\xac\x17\x9f7\xc0\xa1P\xd0\xf2\x8f\xdc\xf2\xb0\vV\xf7%4_\xba\x81\x95cLW\xfcw\xe0\x97wS\x15\xe4F\xb3\x8a\x9f\b\f\x10z\x14>\x03\xf9\xb0\x95\xbd\xaaF\x02\x86.\xbf\x85\xcfo)G\xb1m\xa8\x01H\x1fO\x9d\x9a\x1b\xfd\xaaf\x96\x92\x96\x1b\xfd\x8e\x10\x8a\x9e:\xa5\x14\xb0`\x82\xd8k\xfd\xd2XNh\xd3\xa3\x03\xb1\x10d)\x11.\xe8~\x8c\x19x\x8f\x82Y\xb9\xc8W\xd1\xa8\xa6b9\xbc\x1a\xff\xc5\xdcObsvRc\x13gb\xa4\x0e~\xbb\r\xb7!\x19\x17\xd56\xec\xb5\xe3\xd2\xa3\x17i\x1c?\xcb\x85\xbe\x13\xa13\x05\x8c\xa6Z\x87\xe0\x91]Bp\xd1\xabg\xd9p\xa9)n\xc5t\x8a\xcb\x1e\xec\x92\xdco\xc1\xe2\x12\xd3\xd1\x19\b&%\xf8a&9\x1b?\f\xd8\xa8\x1a\xc8q\x17\xc2]N\x9c\x80\xb1\x13\xb3\xd6\x01\xad\xc26\x13\x93\xd0\x80$\xc8\x05\x91\x9b\xa8\x02\xc3\x87\xc9\x86^\xb8\x7f\xec\\n\x05\xbf\xd7\x15\xce\xff\x00\xe7\xd9\xc5\r\x00\x02\x00\x00\x00\x00\x00\x00\x15\xd2\xd4~\x88\x19der\xa9B\x91m=\xcd\xf7\x9f\xaa\xe7\x9f\x11\x19\xf8\xe6\x16\x7f\xa8W\xf3\xbf\xcbq\x9d\x14#\xb0}\xb4#\x10\xa3\xc8\xff\xc3\x06\xe9^7\x86\x85\xd4:\x8dQd&E\xf4F\xc7l&\x19\xe6\x95\xec\xa1\n\x9cx\x8d\xf2\xec|\xccYR\xaeZ\xd2\x84\xed0\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0xd, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x8a}, @exit], &(0x7f0000000000)='GPL\x00'}, 0x90) 00:48:10 executing program 5: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x91\xfdy\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7U\x00\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0`\xaa8\xc7\xc8\x9d\xfdA\b\x10\x92(c\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n\x8f~\xd0\xe2y-l\xef_\xb0\x93=\xabQ\xf7 \x1d\xa1\xce\x8b\xac \xe8\x88\xdc\x02\xd7\x04\x9b\x9aL\x9f([4\x81\xf6\xb6\xdf\x16J\xab\xecC\xfe{\xfd\x8a\xa3Eo\tCv\xad\x18\xe9\xd8]B6{\xf0(\xaeW;)\x9f\x9cR\xae\x12G\xd8\xa4\a\x00\x00\x00\x00\x00\x00\x00\x94\xb6\xe8\x885\x92#\x8dE \x86[N\xa7\xd03\xa8\xb4,\x85p\xbd\x88\x02\x1d\xf3\xd5X\xa0\xa9M\xca\xc7\x8b\x8cu\xf0\x00\x00\x00\x00\x00i\xc7\xe7\xbc\xd2\x1e\xf99|\x93\xc7\x7flk\xd2\xa0\xe9\x99`\xff\xf6\xfb\xc4\x9a[\x05\\\x96<\x92\xea}\xec\xac\x17\x9f7\xc0\xa1P\xd0\xf2\x8f\xdc\xf2\xb0\vV\xf7%4_\xba\x81\x95cLW\xfcw\xe0\x97wS\x15\xe4F\xb3\x8a\x9f\b\f\x10z\x14>\x03\xf9\xb0\x95\xbd\xaaF\x02\x86.\xbf\x85\xcfo)G\xb1m\xa8\x01H\x1fO\x9d\x9a\x1b\xfd\xaaf\x96\x92\x96\x1b\xfd\x8e\x10\x8a\x9e:\xa5\x14\xb0`\x82\xd8k\xfd\xd2XNh\xd3\xa3\x03\xb1\x10d)\x11.\xe8~\x8c\x19x\x8f\x82Y\xb9\xc8W\xd1\xa8\xa6b9\xbc\x1a\xff\xc5\xdcObsvRc\x13gb\xa4\x0e~\xbb\r\xb7!\x19\x17\xd56\xec\xb5\xe3\xd2\xa3\x17i\x1c?\xcb\x85\xbe\x13\xa13\x05\x8c\xa6Z\x87\xe0\x91]Bp\xd1\xabg\xd9p\xa9)n\xc5t\x8a\xcb\x1e\xec\x92\xdco\xc1\xe2\x12\xd3\xd1\x19\b&%\xf8a&9\x1b?\f\xd8\xa8\x1a\xc8q\x17\xc2]N\x9c\x80\xb1\x13\xb3\xd6\x01\xad\xc26\x13\x93\xd0\x80$\xc8\x05\x91\x9b\xa8\x02\xc3\x87\xc9\x86^\xb8\x7f\xec\\n\x05\xbf\xd7\x15\xce\xff\x00\xe7\xd9\xc5\r\x00\x02\x00\x00\x00\x00\x00\x00\x15\xd2\xd4~\x88\x19der\xa9B\x91m=\xcd\xf7\x9f\xaa\xe7\x9f\x11\x19\xf8\xe6\x16\x7f\xa8W\xf3\xbf\xcbq\x9d\x14#\xb0}\xb4#\x10\xa3\xc8\xff\xc3\x06\xe9^7\x86\x85\xd4:\x8dQd&E\xf4F\xc7l&\x19\xe6\x95\xec\xa1\n\x9cx\x8d\xf2\xec|\xccYR\xaeZ\xd2\x84\xed0\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040)=0xffffffffffffffff, 0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x6c03) capset(&(0x7f0000001580)={0x19980330}, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003400)={0xd, 0x2, &(0x7f0000003200)=@raw=[@call={0x85, 0x0, 0x0, 0x8a}, @exit], &(0x7f0000000000)='GPL\x00'}, 0x90) 00:48:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)) 00:48:10 executing program 0: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:10 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x2000011a) 00:48:10 executing program 4: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:10 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x2000011a) 00:48:10 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x2000011a) 00:48:10 executing program 3: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:10 executing program 1: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='net/snmp6\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='.\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000540)={0x2, 0xfeff, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {0x0}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000ac0)=""/125, 0x7d}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) 00:48:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='net/snmp6\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='.\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000540)={0x2, 0xfeff, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {0x0}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000ac0)=""/125, 0x7d}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) 00:48:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='net/snmp6\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='.\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000540)={0x2, 0xfeff, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {0x0}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000ac0)=""/125, 0x7d}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) 00:48:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='net/snmp6\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='.\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000540)={0x2, 0xfeff, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {0x0}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000ac0)=""/125, 0x7d}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) 00:48:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='net/snmp6\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='.\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000540)={0x2, 0xfeff, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {0x0}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000ac0)=""/125, 0x7d}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) 00:48:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='net/snmp6\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='.\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000540)={0x2, 0xfeff, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {0x0}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000ac0)=""/125, 0x7d}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) 00:48:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='net/snmp6\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='.\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000540)={0x2, 0xfeff, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {0x0}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000ac0)=""/125, 0x7d}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) 00:48:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='net/snmp6\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='.\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000540)={0x2, 0xfeff, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {0x0}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000ac0)=""/125, 0x7d}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) 00:48:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='net/snmp6\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='.\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000540)={0x2, 0xfeff, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {0x0}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000ac0)=""/125, 0x7d}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) 00:48:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='net/snmp6\x00') mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() r4 = accept4(r1, &(0x7f0000000400)=@rc={0x1f, @fixed}, &(0x7f0000000200)=0x80, 0x0) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000001740)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='.\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000540)={0x2, 0xfeff, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f00000008c0)=""/115, 0x73}, {0x0}, {&(0x7f0000000a00)=""/187, 0xbb}, {&(0x7f0000000380)=""/39, 0x27}, {&(0x7f0000000ac0)=""/125, 0x7d}, {&(0x7f0000000b80)=""/222, 0xde}], 0x7, 0x436, 0x0) 00:48:10 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 00:48:10 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 00:48:10 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 00:48:10 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 00:48:10 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 00:48:10 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 00:48:10 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 00:48:11 executing program 5: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x185843) 00:48:11 executing program 0: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000240)) 00:48:11 executing program 5: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x185843) 00:48:11 executing program 5: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x185843) 00:48:11 executing program 5: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x185843) 00:48:11 executing program 4: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_virt_wifi\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x28, 0x0, 0x0, {0x0, @sctp_ip4_spec={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, @ether_spec={@random="636ca765c9af", @remote}, {0x0, @dev}}}}) 00:48:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_virt_wifi\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x28, 0x0, 0x0, {0x0, @sctp_ip4_spec={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, @ether_spec={@random="636ca765c9af", @remote}, {0x0, @dev}}}}) 00:48:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_virt_wifi\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x28, 0x0, 0x0, {0x0, @sctp_ip4_spec={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, @ether_spec={@random="636ca765c9af", @remote}, {0x0, @dev}}}}) 00:48:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_virt_wifi\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x28, 0x0, 0x0, {0x0, @sctp_ip4_spec={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, @ether_spec={@random="636ca765c9af", @remote}, {0x0, @dev}}}}) [ 58.121230][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 58.121247][ T27] audit: type=1400 audit(1705625291.156:216): avc: denied { ioctl } for pid=4884 comm="syz-executor.5" path="socket:[9210]" dev="sockfs" ino=9210 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 00:48:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x74}, './file0\x00'}) 00:48:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x74}, './file0\x00'}) 00:48:11 executing program 3: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x74}, './file0\x00'}) 00:48:11 executing program 1: msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1000) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/59}, 0x43, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x2000, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) 00:48:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x74}, './file0\x00'}) 00:48:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x74}, './file0\x00'}) 00:48:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x74}, './file0\x00'}) 00:48:11 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000080)={{0x1, 0x1, 0x74}, './file0\x00'}) 00:48:11 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x3}, @random="7f0a000300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 00:48:11 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x3}, @random="7f0a000300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 00:48:11 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x3}, @random="7f0a000300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 00:48:11 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x3}, @random="7f0a000300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 00:48:11 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x3}, @random="7f0a000300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 00:48:11 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x3}, @random="7f0a000300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 00:48:11 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=r2, @ANYBLOB='%'], 0x10) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@link_local={0x3}, @random="7f0a000300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 00:48:11 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x80, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000140)='?'}) 00:48:11 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x80, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000140)='?'}) 00:48:11 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x80, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000140)='?'}) 00:48:11 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x73, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x80, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000140)='?'}) [ 58.730335][ T27] audit: type=1400 audit(1705625291.766:217): avc: denied { write } for pid=4943 comm="syz-executor.5" name="001" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 00:48:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000180)={r2}, 0x8) 00:48:11 executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000240)=@NCI_GID_PROPRIETARY_RSP, 0x3) [ 58.863933][ T27] audit: type=1400 audit(1705625291.896:218): avc: denied { ioctl } for pid=4955 comm="syz-executor.0" path="/dev/virtual_nci" dev="devtmpfs" ino=108 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 58.892359][ T27] audit: type=1400 audit(1705625291.926:219): avc: denied { setopt } for pid=4953 comm="syz-executor.5" lport=43804 faddr=2001::2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:48:11 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000240)=0x800, 0x4) 00:48:11 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000240)=0x800, 0x4) 00:48:12 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000240)=0x800, 0x4) 00:48:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7157af3e6f78cab23c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000000000000000000000000000009c37f2f37f0849561927854f8c7858df69bc7cbf44354e23eff0d2aaf729fae308ae7fbd0f3fbb94ad225781572d8d45ecc10eba7404b8a83faf3e9af6c94777f8ec3f5375aec1e3caf392ab0a8e829e009374088865d363bb47b9b4a21cf6648a3ec85c2d007a358cda990c5b0c17414ab276fbd11468759aa291579a35d2b9e5e83f13d5d229ad222be5ff9012a106e907af836f1c258b129af81810261fbabb717fd185ac378652909d5edbc0a3158bd7c98634497d"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:12 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000240)=0x800, 0x4) 00:48:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) [ 58.917105][ T3658] nci: nci_rsp_packet: unsupported rsp opcode 0xf00 [ 58.947598][ T4965] sctp: [Deprecated]: syz-executor.5 (pid 4965) Use of struct sctp_assoc_value in delayed_ack socket option. [ 58.947598][ T4965] Use struct sctp_sack_info instead 00:48:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) 00:48:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) 00:48:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) 00:48:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7157af3e6f78cab23c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000000000000000000000000000009c37f2f37f0849561927854f8c7858df69bc7cbf44354e23eff0d2aaf729fae308ae7fbd0f3fbb94ad225781572d8d45ecc10eba7404b8a83faf3e9af6c94777f8ec3f5375aec1e3caf392ab0a8e829e009374088865d363bb47b9b4a21cf6648a3ec85c2d007a358cda990c5b0c17414ab276fbd11468759aa291579a35d2b9e5e83f13d5d229ad222be5ff9012a106e907af836f1c258b129af81810261fbabb717fd185ac378652909d5edbc0a3158bd7c98634497d"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000180)={r2}, 0x8) 00:48:12 executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000240)=@NCI_GID_PROPRIETARY_RSP, 0x3) [ 59.804323][ T3658] nci: nci_rsp_packet: unsupported rsp opcode 0xf00 [ 59.814703][ T5007] sctp: [Deprecated]: syz-executor.5 (pid 5007) Use of struct sctp_assoc_value in delayed_ack socket option. [ 59.814703][ T5007] Use struct sctp_sack_info instead 00:48:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000180)={r2}, 0x8) 00:48:13 executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000240)=@NCI_GID_PROPRIETARY_RSP, 0x3) [ 60.698954][ T3658] nci: nci_rsp_packet: unsupported rsp opcode 0xf00 [ 60.706883][ T5029] sctp: [Deprecated]: syz-executor.5 (pid 5029) Use of struct sctp_assoc_value in delayed_ack socket option. [ 60.706883][ T5029] Use struct sctp_sack_info instead 00:48:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000180)={r2}, 0x8) 00:48:14 executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000240)=@NCI_GID_PROPRIETARY_RSP, 0x3) [ 61.587209][ T3658] nci: nci_rsp_packet: unsupported rsp opcode 0xf00 [ 61.602312][ T5051] sctp: [Deprecated]: syz-executor.5 (pid 5051) Use of struct sctp_assoc_value in delayed_ack socket option. [ 61.602312][ T5051] Use struct sctp_sack_info instead 00:48:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000180)={r2}, 0x8) 00:48:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) 00:48:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) 00:48:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) [ 62.370711][ T5056] sctp: [Deprecated]: syz-executor.4 (pid 5056) Use of struct sctp_assoc_value in delayed_ack socket option. [ 62.370711][ T5056] Use struct sctp_sack_info instead 00:48:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x0, 0x0, @prog_fd=r0}, 0x20) 00:48:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x0, 0x0, @prog_fd=r0}, 0x20) 00:48:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) 00:48:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) 00:48:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) 00:48:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x0, 0x0, @prog_fd=r0}, 0x20) 00:48:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map=0x1, r0, 0x2e, 0x0, 0x0, @prog_fd=r0}, 0x20) 00:48:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7fe00000}, 0x1c) syz_emit_ethernet(0xae, &(0x7f00000005c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @loopback={0xff00000000000000}, @loopback={0x0, 0xffffac1414aa}, [@hopopts]}}}}}}}, 0x0) 00:48:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) 00:48:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7fe00000}, 0x1c) syz_emit_ethernet(0xae, &(0x7f00000005c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @loopback={0xff00000000000000}, @loopback={0x0, 0xffffac1414aa}, [@hopopts]}}}}}}}, 0x0) 00:48:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) 00:48:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x80000001}) [ 62.585241][ T27] audit: type=1400 audit(1705625295.616:220): avc: denied { connect } for pid=5083 comm="syz-executor.2" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:48:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7fe00000}, 0x1c) syz_emit_ethernet(0xae, &(0x7f00000005c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @loopback={0xff00000000000000}, @loopback={0x0, 0xffffac1414aa}, [@hopopts]}}}}}}}, 0x0) 00:48:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7fe00000}, 0x1c) syz_emit_ethernet(0xae, &(0x7f00000005c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @loopback={0xff00000000000000}, @loopback={0x0, 0xffffac1414aa}, [@hopopts]}}}}}}}, 0x0) 00:48:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7fe00000}, 0x1c) syz_emit_ethernet(0xae, &(0x7f00000005c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @loopback={0xff00000000000000}, @loopback={0x0, 0xffffac1414aa}, [@hopopts]}}}}}}}, 0x0) 00:48:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7fe00000}, 0x1c) syz_emit_ethernet(0xae, &(0x7f00000005c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @loopback={0xff00000000000000}, @loopback={0x0, 0xffffac1414aa}, [@hopopts]}}}}}}}, 0x0) 00:48:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000002c00ffac000008001500000000890000", @ANYRES32=r2, @ANYBLOB="0011000000000000f3ff00000a000100726f7574650000001c00020008000200000000000800010000000800080003"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:48:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}, @IFLA_GRE_PMTUDISC={0x5}]}}}]}, 0x40}}, 0x0) 00:48:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c001a800800048004"], 0x2c}}, 0x0) 00:48:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7fe00000}, 0x1c) syz_emit_ethernet(0xae, &(0x7f00000005c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @loopback={0xff00000000000000}, @loopback={0x0, 0xffffac1414aa}, [@hopopts]}}}}}}}, 0x0) 00:48:15 executing program 0: setpriority(0x2, 0x0, 0x80000001) [ 62.775283][ T5106] __nla_validate_parse: 10 callbacks suppressed [ 62.775310][ T5106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c001a800800048004"], 0x2c}}, 0x0) 00:48:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}, @IFLA_GRE_PMTUDISC={0x5}]}}}]}, 0x40}}, 0x0) 00:48:15 executing program 0: setpriority(0x2, 0x0, 0x80000001) 00:48:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000002c00ffac000008001500000000890000", @ANYRES32=r2, @ANYBLOB="0011000000000000f3ff00000a000100726f7574650000001c00020008000200000000000800010000000800080003"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:48:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}, @IFLA_GRE_PMTUDISC={0x5}]}}}]}, 0x40}}, 0x0) 00:48:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c001a800800048004"], 0x2c}}, 0x0) [ 62.855616][ T5106] Zero length message leads to an empty skb [ 62.883873][ T5106] syz-executor.1 (5106) used greatest stack depth: 10536 bytes left [ 62.940950][ T5127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_TOS={0x5}, @IFLA_GRE_PMTUDISC={0x5}]}}}]}, 0x40}}, 0x0) 00:48:16 executing program 0: setpriority(0x2, 0x0, 0x80000001) 00:48:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c001a800800048004"], 0x2c}}, 0x0) 00:48:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000180)={r2}, 0x8) 00:48:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000002c00ffac000008001500000000890000", @ANYRES32=r2, @ANYBLOB="0011000000000000f3ff00000a000100726f7574650000001c00020008000200000000000800010000000800080003"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:48:16 executing program 0: setpriority(0x2, 0x0, 0x80000001) 00:48:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000002c00ffac000008001500000000890000", @ANYRES32=r2, @ANYBLOB="0011000000000000f3ff00000a000100726f7574650000001c00020008000200000000000800010000000800080003"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:48:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x2205) 00:48:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 63.116183][ T5138] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.151538][ T5143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x2205) 00:48:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 00:48:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000002c00ffac000008001500000000890000", @ANYRES32=r2, @ANYBLOB="0011000000000000f3ff00000a000100726f7574650000001c00020008000200000000000800010000000800080003"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:48:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000002c00ffac000008001500000000890000", @ANYRES32=r2, @ANYBLOB="0011000000000000f3ff00000a000100726f7574650000001c00020008000200000000000800010000000800080003"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 63.219306][ T5143] syz-executor.0 (5143) used greatest stack depth: 10408 bytes left [ 63.247076][ T5157] sctp: [Deprecated]: syz-executor.4 (pid 5157) Use of struct sctp_assoc_value in delayed_ack socket option. [ 63.247076][ T5157] Use struct sctp_sack_info instead 00:48:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 00:48:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x2205) [ 63.252480][ T5158] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x2205) 00:48:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) [ 63.302893][ T5156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:16 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x1) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0xfd, @time, {}, {}, @queue={0x40}}], 0x1c) 00:48:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000002c00ffac000008001500000000890000", @ANYRES32=r2, @ANYBLOB="0011000000000000f3ff00000a000100726f7574650000001c00020008000200000000000800010000000800080003"], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:48:16 executing program 1: r0 = add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x3}, &(0x7f0000001180)="e5", 0x1, r0) add_key$fscrypt_v1(&(0x7f0000004780), &(0x7f00000047c0)={'fscrypt:', @desc2}, &(0x7f0000004800)={0x0, "adde615ee1a10b64ed5b0369f02a8cab8d4a866425a8c0ae2380d5c16e05d0616ae7826f44e6ab97e2c482192ef009667925ff040ff58d1962225f4993ee75a5"}, 0x48, r0) 00:48:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000180)=@ethtool_sset_info={0x50}}) 00:48:16 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x1) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0xfd, @time, {}, {}, @queue={0x40}}], 0x1c) [ 63.410733][ T5171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x26e1, 0x0) 00:48:16 executing program 1: r0 = add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x3}, &(0x7f0000001180)="e5", 0x1, r0) add_key$fscrypt_v1(&(0x7f0000004780), &(0x7f00000047c0)={'fscrypt:', @desc2}, &(0x7f0000004800)={0x0, "adde615ee1a10b64ed5b0369f02a8cab8d4a866425a8c0ae2380d5c16e05d0616ae7826f44e6ab97e2c482192ef009667925ff040ff58d1962225f4993ee75a5"}, 0x48, r0) 00:48:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000180)=@ethtool_sset_info={0x50}}) 00:48:16 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x7, 0x0, &(0x7f0000000300)) 00:48:16 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x1) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0xfd, @time, {}, {}, @queue={0x40}}], 0x1c) [ 63.464819][ T27] audit: type=1400 audit(1705625296.496:221): avc: denied { write } for pid=5172 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 00:48:16 executing program 1: r0 = add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x3}, &(0x7f0000001180)="e5", 0x1, r0) add_key$fscrypt_v1(&(0x7f0000004780), &(0x7f00000047c0)={'fscrypt:', @desc2}, &(0x7f0000004800)={0x0, "adde615ee1a10b64ed5b0369f02a8cab8d4a866425a8c0ae2380d5c16e05d0616ae7826f44e6ab97e2c482192ef009667925ff040ff58d1962225f4993ee75a5"}, 0x48, r0) 00:48:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000180)=@ethtool_sset_info={0x50}}) 00:48:16 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x7, 0x0, &(0x7f0000000300)) 00:48:16 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000180)=@ethtool_sset_info={0x50}}) 00:48:16 executing program 1: r0 = add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x3}, &(0x7f0000001180)="e5", 0x1, r0) add_key$fscrypt_v1(&(0x7f0000004780), &(0x7f00000047c0)={'fscrypt:', @desc2}, &(0x7f0000004800)={0x0, "adde615ee1a10b64ed5b0369f02a8cab8d4a866425a8c0ae2380d5c16e05d0616ae7826f44e6ab97e2c482192ef009667925ff040ff58d1962225f4993ee75a5"}, 0x48, r0) 00:48:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000180)={r2}, 0x8) 00:48:17 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x7, 0x0, &(0x7f0000000300)) 00:48:17 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x1) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0xfd, @time, {}, {}, @queue={0x40}}], 0x1c) 00:48:17 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x7, 0x0, &(0x7f0000000300)) 00:48:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_SOCKET_KEY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 00:48:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) 00:48:17 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x7, 0x0, &(0x7f0000000300)) 00:48:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_SOCKET_KEY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 00:48:17 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x7, 0x0, &(0x7f0000000300)) 00:48:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="ed9625e9f398e16d3047672828d5fa35858bde00ff687a2121b7349f65f08c90b0e83aa79110c400000000000000000000e6ff92ed43b499f69175f5a237afdd7c5534307c008f43e3dae05c682ee265ff0cf1b278ab7d30b020c9029b0987db1b3ca816ed63f0ecaee689a8d7115eadfc36e118a31daaea70fac738716c8f4c3745e403000000b42a16eba35191958beffa02d8104f8aab099bc3fddc4071c5b4cbfab404080000003fc19ebf9caccf8f6668e0b9a45954d9b88861639ee31bb1816841ce54fa00ee80f9d990e1a34c30d6f5c5b5a2d072cc8a758c0e1dcdc685590947f7c459e08ed75fdb678c410080000000000000783aa2b4493e592acf89097c76c1dcf1bdfcf5aa37cb01e6e480eab93a4298a16a53d02e6b62e6211c093e39e8f82c7b3538abb153540f07d38a2cac23de30779213613c83dc36818aa6e08f49be9f77bf9f54199795415a3779e3f54b19fb9797de2178caee5cca8b066b6f85ac4148df397cb5b7493a717674e29d0b4b61f964862d44ee1ccd"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_SOCKET_KEY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 00:48:17 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x7, 0x0, &(0x7f0000000300)) 00:48:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_dccp_int(r0, 0x84, 0x72, 0x0, 0x0) 00:48:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_SOCKET_KEY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 00:48:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_dccp_int(r0, 0x84, 0x72, 0x0, 0x0) 00:48:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_dccp_int(r0, 0x84, 0x72, 0x0, 0x0) [ 64.071717][ C1] hrtimer: interrupt took 25254 ns [ 64.082880][ T5226] sctp: [Deprecated]: syz-executor.4 (pid 5226) Use of struct sctp_assoc_value in delayed_ack socket option. [ 64.082880][ T5226] Use struct sctp_sack_info instead 00:48:17 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) move_pages(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) 00:48:17 executing program 2: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_dccp_int(r0, 0x84, 0x72, 0x0, 0x0) 00:48:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:17 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) move_pages(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) 00:48:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:17 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) move_pages(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) 00:48:17 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) move_pages(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000080), 0x0) [ 64.479483][ T27] audit: type=1400 audit(1705625297.516:222): avc: denied { create } for pid=5237 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 00:48:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="ed9625e9f398e16d3047672828d5fa35858bde00ff687a2121b7349f65f08c90b0e83aa79110c400000000000000000000e6ff92ed43b499f69175f5a237afdd7c5534307c008f43e3dae05c682ee265ff0cf1b278ab7d30b020c9029b0987db1b3ca816ed63f0ecaee689a8d7115eadfc36e118a31daaea70fac738716c8f4c3745e403000000b42a16eba35191958beffa02d8104f8aab099bc3fddc4071c5b4cbfab404080000003fc19ebf9caccf8f6668e0b9a45954d9b88861639ee31bb1816841ce54fa00ee80f9d990e1a34c30d6f5c5b5a2d072cc8a758c0e1dcdc685590947f7c459e08ed75fdb678c410080000000000000783aa2b4493e592acf89097c76c1dcf1bdfcf5aa37cb01e6e480eab93a4298a16a53d02e6b62e6211c093e39e8f82c7b3538abb153540f07d38a2cac23de30779213613c83dc36818aa6e08f49be9f77bf9f54199795415a3779e3f54b19fb9797de2178caee5cca8b066b6f85ac4148df397cb5b7493a717674e29d0b4b61f964862d44ee1ccd"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:18 executing program 2: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:18 executing program 5: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:18 executing program 5: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:18 executing program 2: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:18 executing program 5: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:18 executing program 2: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:18 executing program 0: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:19 executing program 1: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:19 executing program 1: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:19 executing program 0: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:19 executing program 1: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:20 executing program 0: socket$igmp(0x2, 0x3, 0x2) socket(0x2, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYBLOB="080006"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:48:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="ed9625e9f398e16d3047672828d5fa35858bde00ff687a2121b7349f65f08c90b0e83aa79110c400000000000000000000e6ff92ed43b499f69175f5a237afdd7c5534307c008f43e3dae05c682ee265ff0cf1b278ab7d30b020c9029b0987db1b3ca816ed63f0ecaee689a8d7115eadfc36e118a31daaea70fac738716c8f4c3745e403000000b42a16eba35191958beffa02d8104f8aab099bc3fddc4071c5b4cbfab404080000003fc19ebf9caccf8f6668e0b9a45954d9b88861639ee31bb1816841ce54fa00ee80f9d990e1a34c30d6f5c5b5a2d072cc8a758c0e1dcdc685590947f7c459e08ed75fdb678c410080000000000000783aa2b4493e592acf89097c76c1dcf1bdfcf5aa37cb01e6e480eab93a4298a16a53d02e6b62e6211c093e39e8f82c7b3538abb153540f07d38a2cac23de30779213613c83dc36818aa6e08f49be9f77bf9f54199795415a3779e3f54b19fb9797de2178caee5cca8b066b6f85ac4148df397cb5b7493a717674e29d0b4b61f964862d44ee1ccd"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) [ 67.172503][ T44] ================================================================== [ 67.180655][ T44] BUG: KCSAN: data-race in blk_mq_sched_dispatch_requests / blk_mq_sched_dispatch_requests [ 67.190693][ T44] [ 67.193046][ T44] read-write to 0xffff888100fe1350 of 8 bytes by task 5363 on cpu 0: [ 67.201132][ T44] blk_mq_sched_dispatch_requests+0x84/0x100 [ 67.207159][ T44] blk_mq_run_hw_queue+0x298/0x4c0 [ 67.212296][ T44] blk_mq_flush_plug_list+0x7a7/0xdb0 [ 67.217711][ T44] __blk_flush_plug+0x210/0x260 [ 67.222590][ T44] blk_finish_plug+0x47/0x60 [ 67.227204][ T44] __iomap_dio_rw+0xc69/0x1090 [ 67.231991][ T44] iomap_dio_rw+0x40/0x90 [ 67.236341][ T44] ext4_file_read_iter+0x21c/0x2a0 [ 67.241662][ T44] copy_splice_read+0x26b/0x4b0 [ 67.246542][ T44] splice_direct_to_actor+0x288/0x650 [ 67.251938][ T44] do_splice_direct+0xd7/0x150 [ 67.256721][ T44] do_sendfile+0x3b9/0x960 [ 67.261155][ T44] __x64_sys_sendfile64+0x110/0x150 [ 67.266372][ T44] do_syscall_64+0x59/0x120 [ 67.270900][ T44] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 67.276833][ T44] [ 67.279168][ T44] read-write to 0xffff888100fe1350 of 8 bytes by task 44 on cpu 1: [ 67.287068][ T44] blk_mq_sched_dispatch_requests+0x84/0x100 [ 67.293076][ T44] blk_mq_run_work_fn+0x65/0xe0 [ 67.297950][ T44] process_scheduled_works+0x5b8/0xa30 [ 67.303438][ T44] worker_thread+0x525/0x730 [ 67.308041][ T44] kthread+0x1d7/0x210 [ 67.312137][ T44] ret_from_fork+0x48/0x60 [ 67.316582][ T44] ret_from_fork_asm+0x11/0x20 [ 67.321372][ T44] [ 67.323700][ T44] value changed: 0x00000000000012ee -> 0x00000000000012ef [ 67.330819][ T44] [ 67.333152][ T44] Reported by Kernel Concurrency Sanitizer on: [ 67.339310][ T44] CPU: 1 PID: 44 Comm: kworker/1:1H Not tainted 6.7.0-syzkaller-11889-g86c4d58a99ab #0 [ 67.348961][ T44] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 67.359034][ T44] Workqueue: kblockd blk_mq_run_work_fn [ 67.364617][ T44] ================================================================== 00:48:20 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x2, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x19, 0x941, 0x95d6, 0x6, 0x710, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r5}, 0x8) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000", @ANYBLOB="66d67c8800017ff65cc7668302525797700900ab005942e1aba2445d7f4686e8758f3b58b818c0dd2be4ca68cb63524018b228d81c908373d2bbc6745fb621"], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x8001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r9 = perf_event_open$cgroup(&(0x7f0000002940)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r9, 0x5421, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='\x00') 00:48:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="ed9625e9f398e16d3047672828d5fa35858bde00ff687a2121b7349f65f08c90b0e83aa79110c400000000000000000000e6ff92ed43b499f69175f5a237afdd7c5534307c008f43e3dae05c682ee265ff0cf1b278ab7d30b020c9029b0987db1b3ca816ed63f0ecaee689a8d7115eadfc36e118a31daaea70fac738716c8f4c3745e403000000b42a16eba35191958beffa02d8104f8aab099bc3fddc4071c5b4cbfab404080000003fc19ebf9caccf8f6668e0b9a45954d9b88861639ee31bb1816841ce54fa00ee80f9d990e1a34c30d6f5c5b5a2d072cc8a758c0e1dcdc685590947f7c459e08ed75fdb678c410080000000000000783aa2b4493e592acf89097c76c1dcf1bdfcf5aa37cb01e6e480eab93a4298a16a53d02e6b62e6211c093e39e8f82c7b3538abb153540f07d38a2cac23de30779213613c83dc36818aa6e08f49be9f77bf9f54199795415a3779e3f54b19fb9797de2178caee5cca8b066b6f85ac4148df397cb5b7493a717674e29d0b4b61f964862d44ee1ccd"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="ed9625e9f398e16d3047672828d5fa35858bde00ff687a2121b7349f65f08c90b0e83aa79110c400000000000000000000e6ff92ed43b499f69175f5a237afdd7c5534307c008f43e3dae05c682ee265ff0cf1b278ab7d30b020c9029b0987db1b3ca816ed63f0ecaee689a8d7115eadfc36e118a31daaea70fac738716c8f4c3745e403000000b42a16eba35191958beffa02d8104f8aab099bc3fddc4071c5b4cbfab404080000003fc19ebf9caccf8f6668e0b9a45954d9b88861639ee31bb1816841ce54fa00ee80f9d990e1a34c30d6f5c5b5a2d072cc8a758c0e1dcdc685590947f7c459e08ed75fdb678c410080000000000000783aa2b4493e592acf89097c76c1dcf1bdfcf5aa37cb01e6e480eab93a4298a16a53d02e6b62e6211c093e39e8f82c7b3538abb153540f07d38a2cac23de30779213613c83dc36818aa6e08f49be9f77bf9f54199795415a3779e3f54b19fb9797de2178caee5cca8b066b6f85ac4148df397cb5b7493a717674e29d0b4b61f964862d44ee1ccd"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="ed9625e9f398e16d3047672828d5fa35858bde00ff687a2121b7349f65f08c90b0e83aa79110c400000000000000000000e6ff92ed43b499f69175f5a237afdd7c5534307c008f43e3dae05c682ee265ff0cf1b278ab7d30b020c9029b0987db1b3ca816ed63f0ecaee689a8d7115eadfc36e118a31daaea70fac738716c8f4c3745e403000000b42a16eba35191958beffa02d8104f8aab099bc3fddc4071c5b4cbfab404080000003fc19ebf9caccf8f6668e0b9a45954d9b88861639ee31bb1816841ce54fa00ee80f9d990e1a34c30d6f5c5b5a2d072cc8a758c0e1dcdc685590947f7c459e08ed75fdb678c410080000000000000783aa2b4493e592acf89097c76c1dcf1bdfcf5aa37cb01e6e480eab93a4298a16a53d02e6b62e6211c093e39e8f82c7b3538abb153540f07d38a2cac23de30779213613c83dc36818aa6e08f49be9f77bf9f54199795415a3779e3f54b19fb9797de2178caee5cca8b066b6f85ac4148df397cb5b7493a717674e29d0b4b61f964862d44ee1ccd"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x8}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x76, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 00:48:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000a80)={'tunl0\x00', &(0x7f0000000a40)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 00:48:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000007b3a6d7b8500000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0x1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000ac0)={0x1, 0x80, 0x4, 0x1, 0xff, 0x0, 0x0, 0x5, 0x1080, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000480), 0x2}, 0x280, 0x2000001, 0x7, 0x7, 0x0, 0xc6, 0xf7fc, 0x0, 0x4, 0x0, 0x80000000}, 0x0, 0x6, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd8901a8b85cf7c1b, 0x23, &(0x7f0000001100)=ANY=[@ANYBLOB="18fffffffffffff001000000ff070001002000008612fa0c8a2d13312e5ed33ea841c4d9bb1cd1bdbbb3288c4585788b923b2a17bc2b1bde09d96e0aadd36dc3e5c6a8c54a9fa81567a0a254258bdbe7bb32b223b95539972492a02aa18601aed174d27bb98575c8592d6e74ed9fb4197b7b30ab2a0718897b7942", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000008000000852000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800009a0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b70200000200"], &(0x7f00000000c0)='syzkaller\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x6, 0x7}, {0x1, 0x3, 0xd, 0x6}], 0x10, 0x5}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x0, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000001840)=@abs, 0x6e, &(0x7f0000001900), 0x0, 0x0, 0x70}, 0x40000001) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x2b, 0x4, 0x0, @link_id=r7}, 0x20) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c80)={r4, 0x20, &(0x7f0000000a80)={&(0x7f0000000b40)=""/98, 0x62, 0x0, &(0x7f0000000bc0)=""/158, 0x9e}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40305828, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x16, 0x12, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000095000000000010000000b7080000000000007b8af8ff00000000b7080000bf2100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400004000000007040000f0ffffffb7020000080000001823000000000000000000000004", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000d3191800080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x40, 0xa6, &(0x7f0000000980)=""/166, 0x41100, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000580)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x0, 0x7, 0x7}, 0x10, r9, r10, 0x2, &(0x7f0000000d80), &(0x7f0000000dc0)=[{0x0, 0x5, 0x0, 0x3}, {0x1, 0x1, 0x7, 0x6}], 0x10, 0x6}, 0x90) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x1, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp, 0x4000, 0x3, 0x4, 0x6, 0xbf31, 0x7, 0x5, 0x0, 0x1c7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='jbd2_update_log_tail\x00', r5}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0x40086607, 0x20001412) 00:48:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000540)=""/32}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="