Warning: Permanently added '10.128.1.74' (ECDSA) to the list of known hosts. 2022/12/24 17:21:16 fuzzer started 2022/12/24 17:21:16 dialing manager at 10.128.0.163:46743 [ 55.884668][ T23] audit: type=1400 audit(1671902510.320:74): avc: denied { mounton } for pid=3110 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 55.885491][ T3110] cgroup: Unknown subsys name 'net' [ 55.907578][ T23] audit: type=1400 audit(1671902510.320:75): avc: denied { mount } for pid=3110 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 55.935003][ T23] audit: type=1400 audit(1671902510.340:76): avc: denied { unmount } for pid=3110 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 56.074788][ T3110] cgroup: Unknown subsys name 'rlimit' 2022/12/24 17:21:50 syscalls: 2806 2022/12/24 17:21:50 code coverage: enabled 2022/12/24 17:21:50 comparison tracing: enabled 2022/12/24 17:21:50 extra coverage: enabled 2022/12/24 17:21:50 delay kcov mmap: enabled 2022/12/24 17:21:50 setuid sandbox: enabled 2022/12/24 17:21:50 namespace sandbox: enabled 2022/12/24 17:21:50 Android sandbox: enabled 2022/12/24 17:21:50 fault injection: enabled 2022/12/24 17:21:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/12/24 17:21:50 net packet injection: enabled 2022/12/24 17:21:50 net device setup: enabled 2022/12/24 17:21:50 concurrency sanitizer: enabled 2022/12/24 17:21:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/24 17:21:50 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/12/24 17:21:50 USB emulation: /dev/raw-gadget does not exist 2022/12/24 17:21:50 hci packet injection: /dev/vhci does not exist 2022/12/24 17:21:50 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/12/24 17:21:50 802.15.4 emulation: enabled [ 56.174631][ T23] audit: type=1400 audit(1671902510.610:77): avc: denied { mounton } for pid=3110 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 56.199643][ T23] audit: type=1400 audit(1671902510.630:78): avc: denied { mount } for pid=3110 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 56.224198][ T23] audit: type=1400 audit(1671902510.630:79): avc: denied { create } for pid=3110 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.244664][ T23] audit: type=1400 audit(1671902510.630:80): avc: denied { write } for pid=3110 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/12/24 17:21:50 fetching corpus: 0, signal 0/0 (executing program) 2022/12/24 17:21:50 fetching corpus: 0, signal 0/0 (executing program) [ 56.265010][ T23] audit: type=1400 audit(1671902510.630:81): avc: denied { read } for pid=3110 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/12/24 17:21:51 starting 6 fuzzer processes 17:21:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:21:51 executing program 5: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:21:51 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:21:52 executing program 2: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) munmap(&(0x7f0000000000/0x12000)=nil, 0x12000) 17:21:52 executing program 3: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x10) 17:21:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) [ 57.629935][ T23] audit: type=1400 audit(1671902512.060:82): avc: denied { execmem } for pid=3114 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 57.685816][ T23] audit: type=1400 audit(1671902512.120:83): avc: denied { read } for pid=3123 comm="syz-executor.5" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.108341][ T3125] chnl_net:caif_netlink_parms(): no params data found [ 58.117885][ T3126] chnl_net:caif_netlink_parms(): no params data found [ 58.218329][ T3123] chnl_net:caif_netlink_parms(): no params data found [ 58.230615][ T3124] chnl_net:caif_netlink_parms(): no params data found [ 58.240493][ T3131] chnl_net:caif_netlink_parms(): no params data found [ 58.279072][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.286147][ T3126] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.293773][ T3126] device bridge_slave_0 entered promiscuous mode [ 58.302799][ T3125] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.309898][ T3125] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.317664][ T3125] device bridge_slave_0 entered promiscuous mode [ 58.334513][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.341561][ T3126] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.349752][ T3126] device bridge_slave_1 entered promiscuous mode [ 58.361517][ T3158] chnl_net:caif_netlink_parms(): no params data found [ 58.375421][ T3125] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.382508][ T3125] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.390738][ T3125] device bridge_slave_1 entered promiscuous mode [ 58.406987][ T3124] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.414127][ T3124] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.421539][ T3124] device bridge_slave_0 entered promiscuous mode [ 58.443031][ T3124] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.450111][ T3124] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.457669][ T3124] device bridge_slave_1 entered promiscuous mode [ 58.474541][ T3126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.484637][ T3125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.509993][ T3126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.520001][ T3125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.556487][ T3123] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.563648][ T3123] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.571142][ T3123] device bridge_slave_0 entered promiscuous mode [ 58.579048][ T3124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.588229][ T3131] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.595266][ T3131] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.603016][ T3131] device bridge_slave_0 entered promiscuous mode [ 58.627169][ T3123] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.634331][ T3123] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.641955][ T3123] device bridge_slave_1 entered promiscuous mode [ 58.649488][ T3124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.658616][ T3131] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.665758][ T3131] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.673352][ T3131] device bridge_slave_1 entered promiscuous mode [ 58.680154][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.687206][ T3158] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.695021][ T3158] device bridge_slave_0 entered promiscuous mode [ 58.703101][ T3126] team0: Port device team_slave_0 added [ 58.709484][ T3125] team0: Port device team_slave_0 added [ 58.731750][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.738893][ T3158] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.746555][ T3158] device bridge_slave_1 entered promiscuous mode [ 58.753621][ T3126] team0: Port device team_slave_1 added [ 58.759799][ T3125] team0: Port device team_slave_1 added [ 58.766522][ T3123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.802264][ T3123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.811961][ T3124] team0: Port device team_slave_0 added [ 58.818979][ T3131] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.829475][ T3131] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.839629][ T3158] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.865303][ T3124] team0: Port device team_slave_1 added [ 58.879623][ T3158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.888999][ T3126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.896080][ T3126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.922011][ T3126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.932971][ T3125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.939947][ T3125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.965915][ T3125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.977160][ T3123] team0: Port device team_slave_0 added [ 58.995888][ T3126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.002827][ T3126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.028951][ T3126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.039903][ T3125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.046857][ T3125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.072744][ T3125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.084363][ T3123] team0: Port device team_slave_1 added [ 59.090281][ T3124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.097262][ T3124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.123140][ T3124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.134348][ T3131] team0: Port device team_slave_0 added [ 59.144751][ T3158] team0: Port device team_slave_0 added [ 59.155271][ T3158] team0: Port device team_slave_1 added [ 59.169242][ T3124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.176207][ T3124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.202126][ T3124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.213292][ T3131] team0: Port device team_slave_1 added [ 59.228811][ T3131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.235807][ T3131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.261962][ T3131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.285079][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.292046][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.317942][ T3123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.329278][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.336279][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.362293][ T3123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.373672][ T3131] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.380679][ T3131] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.406624][ T3131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.421875][ T3158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.428953][ T3158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.454927][ T3158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.491837][ T3158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.498844][ T3158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.524725][ T3158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.554570][ T3125] device hsr_slave_0 entered promiscuous mode [ 59.561045][ T3125] device hsr_slave_1 entered promiscuous mode [ 59.573881][ T3124] device hsr_slave_0 entered promiscuous mode [ 59.580266][ T3124] device hsr_slave_1 entered promiscuous mode [ 59.586825][ T3124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.594388][ T3124] Cannot create hsr debugfs directory [ 59.601517][ T3126] device hsr_slave_0 entered promiscuous mode [ 59.608044][ T3126] device hsr_slave_1 entered promiscuous mode [ 59.614332][ T3126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.622120][ T3126] Cannot create hsr debugfs directory [ 59.632968][ T3123] device hsr_slave_0 entered promiscuous mode [ 59.639477][ T3123] device hsr_slave_1 entered promiscuous mode [ 59.646517][ T3123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.654076][ T3123] Cannot create hsr debugfs directory [ 59.672681][ T3131] device hsr_slave_0 entered promiscuous mode [ 59.679148][ T3131] device hsr_slave_1 entered promiscuous mode [ 59.685694][ T3131] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.693221][ T3131] Cannot create hsr debugfs directory [ 59.709583][ T3158] device hsr_slave_0 entered promiscuous mode [ 59.716390][ T3158] device hsr_slave_1 entered promiscuous mode [ 59.724012][ T3158] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.731567][ T3158] Cannot create hsr debugfs directory [ 59.848169][ T3124] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.863726][ T3124] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.874145][ T3124] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 59.886654][ T3131] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.895101][ T3124] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.906119][ T3131] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.917479][ T3131] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 59.927578][ T3131] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.942806][ T3126] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.952059][ T3126] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.967797][ T3126] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.992159][ T3123] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 60.000602][ T3126] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.020207][ T3123] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 60.041248][ T3123] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 60.054247][ T3123] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 60.066848][ T3125] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 60.075702][ T3125] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.085170][ T3125] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.094694][ T3125] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 60.143197][ T3124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.154317][ T3158] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 60.166112][ T3158] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.184172][ T3131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.195124][ T3124] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.202815][ T3158] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.219878][ T3131] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.231742][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.246110][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.255687][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.265249][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.291844][ T3126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.298877][ T3158] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.313814][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.322354][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.331042][ T3222] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.338091][ T3222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.345961][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.354630][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.362849][ T3222] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.370010][ T3222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.377888][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.386834][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.395522][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.404445][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.412931][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.421360][ T3222] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.428398][ T3222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.436135][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.444825][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.453077][ T3222] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.460208][ T3222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.467824][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.480566][ T3123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.496090][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.505435][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.513201][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.521175][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.530642][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.539056][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.548265][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.555972][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.567275][ T3126] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.578520][ T3125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.594654][ T3125] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.602824][ T3123] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.611066][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.618960][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.627415][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.636049][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.645442][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.652937][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.660427][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.668648][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.678021][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.685956][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.694380][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.702632][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.709757][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.717563][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.726862][ T3124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.756848][ T3131] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.767367][ T3131] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.778906][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.787770][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.796512][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.805032][ T3226] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.812114][ T3226] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.819943][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.828604][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.837072][ T3226] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.844185][ T3226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.851825][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.860631][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.869270][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.878047][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.886641][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.894941][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.903029][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.911354][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.919601][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.927932][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.944662][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.952492][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.960500][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.968016][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.976458][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.984706][ T3226] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.991830][ T3226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.999548][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.008214][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.016969][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.025939][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.034893][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.043063][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.051310][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.059685][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.067874][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.076397][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.084901][ T3226] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.091949][ T3226] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.099871][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.107690][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.117681][ T3126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.129760][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.144876][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.159356][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.168153][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.184146][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.192809][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.201473][ T3224] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.208526][ T3224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.216580][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.237638][ T3124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.258684][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.273790][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.281372][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.290351][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.299190][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.312122][ T3158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.319392][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.331525][ T3123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.341967][ T3123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.365625][ T3125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.374380][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.390921][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.399320][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.408267][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.416569][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.424026][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.431391][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.439989][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.450308][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.461307][ T3158] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.474956][ T3126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.484845][ T3131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.496246][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.504502][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.512641][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.520540][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.528086][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.535589][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.543004][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.551619][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.572938][ T3123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.588300][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.601727][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.622562][ T3221] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.629716][ T3221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.645517][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.654373][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.663096][ T3221] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.670186][ T3221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.678119][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.686918][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.694321][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.701793][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.710704][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.719269][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.727807][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.746705][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.754983][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.763708][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.772589][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.781429][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.789923][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.797965][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.806193][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.814736][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.826503][ T3124] device veth0_vlan entered promiscuous mode [ 61.834286][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.844631][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.853044][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.862433][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.880204][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.892132][ T3124] device veth1_vlan entered promiscuous mode [ 61.911914][ T3125] device veth0_vlan entered promiscuous mode [ 61.928317][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.936812][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.949394][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.957613][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.969431][ T3131] device veth0_vlan entered promiscuous mode [ 61.977017][ T3125] device veth1_vlan entered promiscuous mode [ 61.994776][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.002511][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.014613][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.026888][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.035123][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.043150][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.052048][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.060523][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.069253][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.077752][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.087820][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.095644][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.105421][ T3131] device veth1_vlan entered promiscuous mode [ 62.115741][ T3125] device veth0_macvtap entered promiscuous mode [ 62.125843][ T3125] device veth1_macvtap entered promiscuous mode [ 62.136400][ T3124] device veth0_macvtap entered promiscuous mode [ 62.154842][ T3126] device veth0_vlan entered promiscuous mode [ 62.165622][ T3158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.172905][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.181570][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.190797][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.199070][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.207142][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.214764][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.222151][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.230657][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.239137][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.247325][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.255905][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.264392][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.276799][ T3125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.286134][ T3124] device veth1_macvtap entered promiscuous mode [ 62.296355][ T3126] device veth1_vlan entered promiscuous mode [ 62.303675][ T3131] device veth0_macvtap entered promiscuous mode [ 62.311084][ T3131] device veth1_macvtap entered promiscuous mode [ 62.318350][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.327609][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.335771][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.343395][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.351165][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.359058][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.367361][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.375369][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.384090][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.395265][ T3125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.405502][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.414070][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.429535][ T3123] device veth0_vlan entered promiscuous mode [ 62.438766][ T3125] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.447606][ T3125] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.456328][ T3125] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.465035][ T3125] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.478403][ T3126] device veth0_macvtap entered promiscuous mode [ 62.485522][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.493534][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.502190][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.510897][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.522471][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.532920][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.543797][ T3131] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.554454][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.565104][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.575264][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.585690][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.596539][ T3124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.606510][ T3124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.617095][ T3124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.628182][ T3124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.641628][ T3126] device veth1_macvtap entered promiscuous mode [ 62.649615][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.657334][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.665003][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.672957][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.680891][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.689358][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.698083][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.706458][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.715060][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.723447][ T3222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.732944][ T3123] device veth1_vlan entered promiscuous mode [ 62.740057][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.750586][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.760415][ T3131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.770860][ T3131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.782891][ T3131] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.792278][ T3124] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.801217][ T3124] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.809998][ T3124] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.818798][ T3124] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.833287][ T23] kauditd_printk_skb: 6 callbacks suppressed [ 62.833298][ T23] audit: type=1400 audit(1671902517.260:90): avc: denied { mounton } for pid=3125 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 62.836511][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.872795][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.882612][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.893114][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.903030][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.913454][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.925955][ T3126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.943191][ T3123] device veth0_macvtap entered promiscuous mode [ 62.950557][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.958720][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.967527][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.976112][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.985677][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.994176][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.002599][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.012040][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.020752][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.029318][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.038409][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.047703][ T3131] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.056556][ T3131] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.065371][ T3131] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.074056][ T3131] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.087745][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.098233][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.108076][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.113618][ T23] audit: type=1400 audit(1671902517.520:91): avc: denied { read write } for pid=3125 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.118496][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.142636][ T23] audit: type=1400 audit(1671902517.520:92): avc: denied { open } for pid=3125 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.152387][ T3126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 17:21:57 executing program 2: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) munmap(&(0x7f0000000000/0x12000)=nil, 0x12000) 17:21:57 executing program 2: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) munmap(&(0x7f0000000000/0x12000)=nil, 0x12000) 17:21:57 executing program 2: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) munmap(&(0x7f0000000000/0x12000)=nil, 0x12000) [ 63.152400][ T3126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.156181][ T3126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.176583][ T23] audit: type=1400 audit(1671902517.520:93): avc: denied { ioctl } for pid=3125 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.232223][ T3123] device veth1_macvtap entered promiscuous mode 17:21:57 executing program 2: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) munmap(&(0x7f0000000000/0x12000)=nil, 0x12000) 17:21:57 executing program 2: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) munmap(&(0x7f0000000000/0x12000)=nil, 0x12000) 17:21:57 executing program 2: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) munmap(&(0x7f0000000000/0x12000)=nil, 0x12000) [ 63.251719][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.261896][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.271040][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.294482][ T3126] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.303218][ T3126] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.312027][ T3126] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.320761][ T3126] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.351984][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.362455][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.372296][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.382778][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.392580][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.403144][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.413009][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.423435][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.435600][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.461053][ T3158] device veth0_vlan entered promiscuous mode [ 63.468096][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.478707][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.488193][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.496594][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.505324][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.513001][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.522199][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.532682][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.542524][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.553034][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.562856][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.573374][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.583291][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.593716][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.605977][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.615484][ T3123] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.624223][ T3123] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.632964][ T3123] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.641690][ T3123] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.656027][ T3158] device veth1_vlan entered promiscuous mode 17:21:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 63.662723][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.672214][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.680886][ T3225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.736859][ T23] audit: type=1400 audit(1671902518.170:94): avc: denied { create } for pid=3322 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 63.762820][ T23] audit: type=1400 audit(1671902518.170:95): avc: denied { setopt } for pid=3322 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 63.786834][ T3327] process 'syz-executor.1' launched '/dev/fd/3' with NULL argv: empty string added [ 63.790065][ T3158] device veth0_macvtap entered promiscuous mode [ 63.796812][ T23] audit: type=1400 audit(1671902518.220:96): avc: denied { bpf } for pid=3326 comm="syz-executor.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.810719][ T3158] device veth1_macvtap entered promiscuous mode [ 63.824489][ T23] audit: type=1400 audit(1671902518.260:97): avc: denied { execute } for pid=3326 comm="syz-executor.1" dev="tmpfs" ino=1024 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 63.850733][ T23] audit: type=1400 audit(1671902518.260:98): avc: denied { execute_no_trans } for pid=3326 comm="syz-executor.1" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=1024 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 63.884126][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.892330][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.901359][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.909928][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.926915][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.937403][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.947262][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.957703][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.967779][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.978251][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.988066][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.998623][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.008458][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.018985][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.032447][ T3158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.039930][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.048188][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.057236][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 17:21:58 executing program 5: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:21:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:21:58 executing program 3: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x10) 17:21:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 64.080139][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.091528][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.101427][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.112037][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.121863][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.132402][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.137862][ T23] audit: type=1400 audit(1671902518.570:99): avc: denied { name_bind } for pid=3338 comm="syz-executor.2" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 64.142212][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.174903][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.184838][ T3158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.195342][ T3158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.207335][ T3158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.216713][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.225735][ T3224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.237561][ T3158] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.246391][ T3158] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.255078][ T3158] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.263790][ T3158] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:21:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:21:58 executing program 5: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:21:58 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:21:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:21:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:21:58 executing program 3: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x10) 17:21:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:21:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:21:58 executing program 3: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x10) 17:21:59 executing program 5: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:21:59 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:21:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:21:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:21:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:21:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:21:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:21:59 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:21:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:21:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:21:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:21:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:22:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:22:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:22:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:22:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:22:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:22:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:22:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:22:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:22:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:22:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:22:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:22:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:22:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:22:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:22:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:22:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:22:01 executing program 3: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:22:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:22:01 executing program 5: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 3: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 1: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 5: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "aaf51b44821fff243b1e1a84142415ed"}, @fastopen={0x22, 0xd, "fd731bef11d5919a4743d4"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:22:01 executing program 2: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 1: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 4: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 5: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 3: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 4: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCSTI(r2, 0x5423, &(0x7f0000000080)) 17:22:01 executing program 2: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 3: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 1: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 5: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 4: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 2: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 3: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 5: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 5: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 3: r0 = inotify_init1(0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r3, r5, 0x0) setns(r6, 0x20000000) 17:22:01 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 1: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x10) 17:22:01 executing program 4: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x10) 17:22:01 executing program 4: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x10) 17:22:01 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 5: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:22:01 executing program 1: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x10) 17:22:01 executing program 4: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x10) 17:22:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:22:01 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="9e454c4600000000000000000001000000000000000000000105000040"], 0x78) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004b80)={0x0, 0x0}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:22:01 executing program 1: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x10) 17:22:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:22:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:22:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002840)={0x1c, 0x76, 0x31f, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0xd}]}, 0x1c}], 0x1}, 0x0) 17:22:02 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7ed4, &(0x7f0000000380), &(0x7f000030d000/0x4000)=nil, &(0x7f0000aa8000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000480)=""/4096, 0x100000}], 0xc1) 17:22:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:22:02 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 17:22:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002840)={0x1c, 0x76, 0x31f, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0xd}]}, 0x1c}], 0x1}, 0x0) 17:22:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002840)={0x1c, 0x76, 0x31f, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0xd}]}, 0x1c}], 0x1}, 0x0) 17:22:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 17:22:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:22:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002840)={0x1c, 0x76, 0x31f, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0xd}]}, 0x1c}], 0x1}, 0x0) 17:22:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002840)={0x1c, 0x76, 0x31f, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0xd}]}, 0x1c}], 0x1}, 0x0) 17:22:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 17:22:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002840)={0x1c, 0x76, 0x31f, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0xd}]}, 0x1c}], 0x1}, 0x0) 17:22:02 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7ed4, &(0x7f0000000380), &(0x7f000030d000/0x4000)=nil, &(0x7f0000aa8000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000480)=""/4096, 0x100000}], 0xc1) 17:22:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002840)={0x1c, 0x76, 0x31f, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0xd}]}, 0x1c}], 0x1}, 0x0) 17:22:02 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 17:22:02 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 17:22:02 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:02 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7ed4, &(0x7f0000000380), &(0x7f000030d000/0x4000)=nil, &(0x7f0000aa8000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000480)=""/4096, 0x100000}], 0xc1) 17:22:02 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7ed4, &(0x7f0000000380), &(0x7f000030d000/0x4000)=nil, &(0x7f0000aa8000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000480)=""/4096, 0x100000}], 0xc1) [ 68.441799][ T3658] syz-executor.3 (3658) used greatest stack depth: 10776 bytes left [ 68.479842][ T23] kauditd_printk_skb: 11 callbacks suppressed 17:22:02 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 17:22:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:02 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 68.479853][ T23] audit: type=1400 audit(1671902522.910:111): avc: denied { create } for pid=3675 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 68.523254][ T3682] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 68.564154][ T23] audit: type=1400 audit(1671902522.940:112): avc: denied { connect } for pid=3675 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 68.584644][ T23] audit: type=1400 audit(1671902522.940:113): avc: denied { write } for pid=3675 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 68.606818][ T23] audit: type=1400 audit(1671902522.940:114): avc: denied { open } for pid=3675 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 68.621259][ T3682] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 [ 68.626274][ T23] audit: type=1400 audit(1671902522.940:115): avc: denied { kernel } for pid=3675 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 17:22:03 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:03 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 68.626353][ T23] audit: type=1400 audit(1671902522.940:116): avc: denied { write } for pid=3675 comm="syz-executor.5" name="001" dev="devtmpfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 68.775361][ T3700] hub 9-0:1.0: USB hub found [ 68.800855][ T23] audit: type=1400 audit(1671902523.010:117): avc: denied { write } for pid=3675 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 68.803489][ T3700] hub 9-0:1.0: 8 ports detected [ 68.820817][ T23] audit: type=1400 audit(1671902523.040:118): avc: denied { create } for pid=3675 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 17:22:03 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7ed4, &(0x7f0000000380), &(0x7f000030d000/0x4000)=nil, &(0x7f0000aa8000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000480)=""/4096, 0x100000}], 0xc1) 17:22:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:03 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:03 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7ed4, &(0x7f0000000380), &(0x7f000030d000/0x4000)=nil, &(0x7f0000aa8000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000480)=""/4096, 0x100000}], 0xc1) 17:22:03 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7ed4, &(0x7f0000000380), &(0x7f000030d000/0x4000)=nil, &(0x7f0000aa8000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000480)=""/4096, 0x100000}], 0xc1) 17:22:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 69.379222][ T3712] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 17:22:03 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 69.423285][ T3712] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 17:22:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:04 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 69.508407][ T3721] hub 9-0:1.0: USB hub found [ 69.520501][ T3721] hub 9-0:1.0: 8 ports detected [ 69.581243][ T3726] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 69.635786][ C1] hrtimer: interrupt took 26283 ns 17:22:04 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 69.674433][ T3726] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 17:22:04 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:04 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 69.752806][ T3730] hub 9-0:1.0: USB hub found [ 69.766651][ T3730] hub 9-0:1.0: 8 ports detected [ 69.785547][ T3732] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 17:22:04 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 69.805042][ T3734] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 69.829664][ T3732] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 [ 69.843099][ T3734] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 [ 69.867326][ T3736] hub 9-0:1.0: USB hub found [ 69.872530][ T3736] hub 9-0:1.0: 8 ports detected 17:22:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:04 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:04 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:04 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 70.227112][ T3739] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 70.240036][ T3743] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 70.250830][ T3740] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 17:22:04 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 70.281170][ T3743] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 [ 70.294812][ T3739] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 [ 70.307675][ T3740] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 17:22:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:04 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:04 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:04 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 70.354312][ T3750] hub 9-0:1.0: USB hub found [ 70.362281][ T3750] hub 9-0:1.0: 8 ports detected [ 70.419062][ T3752] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.2' sets config #0 [ 70.435366][ T3754] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 70.445168][ T3756] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 17:22:04 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:04 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 70.478511][ T3752] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 [ 70.489314][ T3756] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 [ 70.501968][ T3754] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 [ 70.546263][ T3763] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #0 [ 70.556720][ T3762] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #0 [ 70.573064][ T3763] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 [ 70.594891][ T3762] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 17:22:05 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 71.096277][ T3766] hub 9-0:1.0: USB hub found [ 71.101187][ T3766] hub 9-0:1.0: 8 ports detected [ 71.119628][ T3771] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #0 [ 71.131521][ T3770] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 17:22:05 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 71.148492][ T3773] hub 9-0:1.0: USB hub found [ 71.154021][ T3773] hub 9-0:1.0: 8 ports detected [ 71.192509][ T3775] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #0 [ 71.202882][ T3771] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #1 [ 71.215514][ T3775] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 17:22:05 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 71.297308][ T3783] hub 9-0:1.0: USB hub found [ 71.303303][ T3783] hub 9-0:1.0: 8 ports detected [ 71.313508][ T3781] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 [ 71.331902][ T3787] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.4' sets config #0 [ 71.341898][ T3782] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.0' sets config #0 [ 71.355146][ T3785] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #0 [ 71.365199][ T3780] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 [ 71.375591][ T3782] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.0' sets config #1 17:22:05 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 71.390977][ T3785] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 [ 71.403475][ T3789] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #0 [ 71.414953][ T3787] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.4' sets config #1 [ 71.431095][ T3789] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #1 17:22:05 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 71.451248][ T3791] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.0' sets config #0 [ 71.462016][ T3794] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #0 [ 71.473247][ T3795] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #0 [ 71.487389][ T3797] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #0 17:22:05 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:05 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 71.498011][ T3791] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.0' sets config #1 [ 71.511827][ T3794] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 [ 71.535201][ T3795] hub 9-0:1.0: USB hub found [ 71.540220][ T3795] hub 9-0:1.0: 8 ports detected 17:22:06 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:06 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 71.557602][ T3799] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.4' sets config #1 [ 71.568299][ T3803] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #0 [ 71.584111][ T3797] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 [ 71.594098][ T3801] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #0 17:22:06 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:06 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 71.613479][ T3806] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.0' sets config #0 [ 71.626278][ T3803] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 [ 71.636461][ T3810] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #0 [ 71.646792][ T3809] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.4' sets config #0 [ 71.660196][ T3806] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.0' sets config #1 [ 71.675726][ T3809] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.4' sets config #1 [ 71.685985][ T3801] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #1 [ 71.696140][ T3810] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 17:22:06 executing program 5: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:06 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:06 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:06 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:06 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 71.706035][ T3812] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #0 [ 71.720574][ T3812] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 [ 71.735650][ T3814] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #0 17:22:06 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 71.775418][ T3820] hub 9-0:1.0: USB hub found [ 71.780735][ T3820] hub 9-0:1.0: 8 ports detected [ 71.803096][ T3818] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.4' sets config #0 [ 71.813952][ T3816] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #0 17:22:06 executing program 0: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:06 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 71.824398][ T3822] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #0 [ 71.834648][ T3814] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.5' sets config #1 [ 71.852045][ T3818] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.4' sets config #1 [ 71.865856][ T3816] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 17:22:06 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 71.876689][ T3824] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #0 [ 71.889322][ T3822] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #1 [ 71.899674][ T3829] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.4' sets config #0 [ 71.912329][ T3826] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.0' sets config #0 17:22:06 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:06 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:06 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) [ 71.923040][ T3824] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 [ 71.940107][ T3829] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.4' sets config #1 [ 71.953162][ T3826] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.0' sets config #1 [ 71.965805][ T3836] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #0 17:22:06 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 71.976504][ T3835] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #0 [ 71.990498][ T3839] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #0 [ 72.014129][ T3835] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.3' sets config #1 17:22:06 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000001540)=ANY=[@ANYBLOB="606f7b0fe21f2355d15793a3cc0ea515ae7b9e16b44fa645f7901e6178d38270e4570f3b0c51e6ca765597acb28baabafcc997443cd2ed5562cc", @ANYRES64=0x0], 0x20000600}}, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3a230400"], 0x20000600}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40081}, 0x8880) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x110, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x1}) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$USBDEVFS_IOCTL(r6, 0x8108551b, &(0x7f0000000380)) socket$nl_sock_diag(0x10, 0x3, 0x4) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f0000001680)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040007000000fddbdf25540000000800030048ced9d2eb5125d7bda69c6ca4d30297b4fb9818c9faa024535fe49b2bf0bd5e0494b6e9ce2295047e8f783de0df6ce145dfaaf6c114fce16b7601e3c441f3f6e0fb74047645950e8a8c7247e913f99581d2c5a9942d09e67c6c81fba2f6e4b37a96acc30cb7765893eae9e96e3d92a11740b9aca20a28f3a2bfe56eeb1683f21b9b70bc58b7f7c7e25ec7a7f4404431247d02f2b384d980732e3dc8ea9586439b02c387e2a6f2743a1437bca30f078ef89987bbb1c9c986944344d036cbed", @ANYRES32=r8, @ANYBLOB="0c009900000000003c0000000a000600ffffffffffff00000a000600ffffffffffff00000a00060008021100000100000a0006000802110000010000"], 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x4000801) ioctl$BTRFS_IOC_TREE_SEARCH(r7, 0xd0009411, &(0x7f00000003c0)={{0x0, 0x0, 0x7fff, 0x0, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x4, 0x0, 0x3, 0x1}}) 17:22:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 72.030213][ T3836] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.1' sets config #1 [ 72.040760][ T3839] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 [ 72.051169][ T3841] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.4' sets config #0 17:22:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:06 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 72.081165][ T3841] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.4' sets config #1 [ 72.149167][ T3851] hub 9-0:1.0: USB hub found [ 72.174384][ T3851] hub 9-0:1.0: 8 ports detected 17:22:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:07 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:07 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:07 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:07 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:08 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:08 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:08 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:08 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:09 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:09 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:09 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:10 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:10 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:10 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:11 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x11, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@ptr={0xe, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x5f, 0x61]}}, &(0x7f0000000240)=""/26, 0x29, 0x1a, 0x1}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0xf0, &(0x7f00000002c0)=""/240, 0x41000, 0xa, '\x00', r6, 0x1b, r7, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0x8, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r8, 0xffffffffffffffff, r0]}, 0x80) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 17:22:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7ed4, &(0x7f0000000380), &(0x7f000030d000/0x4000)=nil, &(0x7f0000aa8000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000480)=""/4096, 0x100000}], 0xc1) 17:22:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x44}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) 17:22:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7ed4, &(0x7f0000000380), &(0x7f000030d000/0x4000)=nil, &(0x7f0000aa8000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000480)=""/4096, 0x100000}], 0xc1) 17:22:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x44}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) 17:22:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x44}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) 17:22:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x44}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}]}, 0x44}}, 0x0) 17:22:11 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) [ 77.228905][ T23] audit: type=1400 audit(1671902531.660:119): avc: denied { create } for pid=3963 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 77.258874][ T23] audit: type=1400 audit(1671902531.660:120): avc: denied { connect } for pid=3963 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 17:22:11 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 17:22:11 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) [ 77.278769][ T23] audit: type=1400 audit(1671902531.660:121): avc: denied { name_connect } for pid=3963 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 77.299313][ T23] audit: type=1400 audit(1671902531.660:122): avc: denied { getopt } for pid=3963 comm="syz-executor.0" lport=51100 faddr=2001::2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 17:22:11 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 17:22:11 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) [ 77.321355][ T23] audit: type=1400 audit(1671902531.660:123): avc: denied { shutdown } for pid=3963 comm="syz-executor.0" lport=51100 faddr=::ffff:172.30.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 77.344494][ T23] audit: type=1400 audit(1671902531.660:124): avc: denied { write } for pid=3963 comm="syz-executor.0" lport=51100 faddr=::ffff:172.30.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 17:22:11 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 17:22:11 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 17:22:11 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 17:22:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7ed4, &(0x7f0000000380), &(0x7f000030d000/0x4000)=nil, &(0x7f0000aa8000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000480)=""/4096, 0x100000}], 0xc1) 17:22:11 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:11 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:11 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 17:22:11 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 17:22:11 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 17:22:11 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 17:22:11 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:11 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:11 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) [ 77.647446][ T3999] cgroup: fork rejected by pids controller in /syz3 17:22:12 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 1: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 3: r0 = syz_io_uring_setup(0x309a, &(0x7f00000000c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000d9000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001640)=@IORING_OP_READV=@pass_iovec={0x1, 0x24, 0x4007, @fd_index, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) io_uring_enter(r0, 0x4905, 0x0, 0x0, 0x0, 0x0) 17:22:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 17:22:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000700000095000000000000009500a5050000000077d8f3b423cdacc44aa649e12ec0fe088524e719105e6d018d80000000002207002be16ad10a48c941ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7525f786690772ecdc6751dfb2cf9f8bf97b755f47890ee213d8649c56b0ea2ba7f938cd01a12245e2f26b8f6965a0605e945c7a6953649c1cfd6587d452d66b7cc9d7d77578f4c35235138d5521f9453559c3421eed73d5661cfe6c20c3b3ffe1b4ce25d7c983c044c03b431e8dfe3e26e7a23129d6606fd28a6998a5552af6bda9df2c3af36ea3792e2f2418f163d1a13ed38ae89d24e1cebfba2f87925bfacba800000000bc6f7d6dd4aed4af7588c8e1b4e810879b70a70000000062c387a0f67f7c2d0000000000d7900a820b5a038f4e9a217b98000000002a92895614cd50cbe43a1ed25268815a0000005050f2d1b9309e40a0ca00000009d27d753a30a147b24a48435bd8a568669596e9e086cab3ce48e90defb6670c3df2624fad0a97aec7070052c4a8b03907512d80e0000000000000148871c8d31d24291cf9e326e827e513e96068fd1e8a43e89f9c85c822297b7bd3d420b4ebff1432d08806bc376e3e49eeff182e1f24ed200ada12f7a15a5320e71618c073a579fb9e0bd4d377f2df5b2d720700009474beda25f2e72eab5e188c46425678f8df0b94a0c918fb05000000000000004dae14babedfb3d7f70d183cd4aa50eca289e7baf8bee3254ba7da679daa918985b891fc05b0c7b590994647c30e71ceef8b82ca3d5650b22fad90fa7aa73b5155b9f5a6af61eea46383c2463d6e950af96a41c14afd7e28bd9a977aa79c6e5848b30bd0f54438d5f7a15712482ad55155d767404f00a6ac86735aa18d6f5d8d56bedb2d463f6c733a182e796a3a2ac8e2cccbd50e682f7f8b71cabe96da5b967410324c13fdc44467b5a47b885f09e5ba8f8a2da165ebcc9c013dbf41c35e5e445071b8c94da8aebe0294ea324858a65c00100000000000001bb99b935ac05da6baae4079778787e400e6ed76c42b216ba01e2e71302680ee2b387a8139c894dae9aa7f9b6012e4454a84037a84b302ea8769e3155ad6301bc1df93a6c03a348105ffe4b6866fdf2cc18c035c013e99e8447468f05129df19207e9d3107bc762e3292220df88f85496587b505817d89ab13f7130db3d845b749a12f4f1b05951c00000000000000ad5ae950eea63d118794c60b912044a4918e1655f79d528d2120f13882d7aa7ba988adb5f241ba0c25a84e72e437d110345538fb2f7d507d3aedab70b6cfb36f68386e165d71d15464f2b24a1fb5c15ed43603d188f9f9e2d54614208a10bd122ca0eaba4d355ddd96c202000000dbb85ea91c1b37a31c1b14060c3d63d8cfec1765f53f73bff23053b9bc4fd994ce7a955bc622f110884f78352ebe4e5dbc8ea89a92affcfaf9f2d8c95405310fd588567fdc91fc744c7798cebf4dda7d2fc28af4da18df21afcdf18ef6e341f203d43a4d5805790090c74647414714a651a8ad3ef8f44c30f612d84d441ac283a4bfe6b84ea570b829f42c9f8386c68fd5f615727e331f44f019e14355b82be3151460091d7988269ab72f63a649496b66d667360f84174fbef8087e809f462337a067acb204ce7d18082633235a364a62bcae81162afcb99f65d1ce240d409bde524d1b11a08bf79581be9bba7b1f2a728886e6b40bb98672d4878c520396617c73b4981aceb9d6241bb2ed36"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) 17:22:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 17:22:12 executing program 3: r0 = syz_io_uring_setup(0x309a, &(0x7f00000000c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000d9000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001640)=@IORING_OP_READV=@pass_iovec={0x1, 0x24, 0x4007, @fd_index, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) io_uring_enter(r0, 0x4905, 0x0, 0x0, 0x0, 0x0) 17:22:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) [ 78.088311][ T23] audit: type=1400 audit(1671902532.520:125): avc: denied { create } for pid=4295 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 17:22:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) [ 78.176203][ T23] audit: type=1400 audit(1671902532.520:126): avc: denied { setopt } for pid=4295 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 78.196226][ T23] audit: type=1400 audit(1671902532.540:127): avc: denied { map } for pid=4295 comm="syz-executor.4" path="socket:[19428]" dev="sockfs" ino=19428 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 17:22:12 executing program 3: r0 = syz_io_uring_setup(0x309a, &(0x7f00000000c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000d9000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001640)=@IORING_OP_READV=@pass_iovec={0x1, 0x24, 0x4007, @fd_index, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) io_uring_enter(r0, 0x4905, 0x0, 0x0, 0x0, 0x0) 17:22:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 2: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000000c0)=0x10) shutdown(r3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)='\x00', 0x1}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) shutdown(r4, 0x0) [ 78.220768][ T23] audit: type=1400 audit(1671902532.540:128): avc: denied { read } for pid=4295 comm="syz-executor.4" path="socket:[19428]" dev="sockfs" ino=19428 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 17:22:12 executing program 3: r0 = syz_io_uring_setup(0x309a, &(0x7f00000000c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000d9000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001640)=@IORING_OP_READV=@pass_iovec={0x1, 0x24, 0x4007, @fd_index, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) io_uring_enter(r0, 0x4905, 0x0, 0x0, 0x0, 0x0) 17:22:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 17:22:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 1: r0 = syz_io_uring_setup(0x309a, &(0x7f00000000c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000d9000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001640)=@IORING_OP_READV=@pass_iovec={0x1, 0x24, 0x4007, @fd_index, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) io_uring_enter(r0, 0x4905, 0x0, 0x0, 0x0, 0x0) 17:22:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 17:22:12 executing program 1: r0 = syz_io_uring_setup(0x309a, &(0x7f00000000c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000d9000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001640)=@IORING_OP_READV=@pass_iovec={0x1, 0x24, 0x4007, @fd_index, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) io_uring_enter(r0, 0x4905, 0x0, 0x0, 0x0, 0x0) 17:22:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 17:22:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 17:22:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 17:22:12 executing program 1: r0 = syz_io_uring_setup(0x309a, &(0x7f00000000c0), &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000d9000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001640)=@IORING_OP_READV=@pass_iovec={0x1, 0x24, 0x4007, @fd_index, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) io_uring_enter(r0, 0x4905, 0x0, 0x0, 0x0, 0x0) 17:22:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 17:22:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') read$qrtrtun(r0, 0x0, 0x0) 17:22:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 17:22:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@ipv6_getaddr={0x2c, 0x15, 0x15, 0x0, 0x0, {0xa, 0x188074d7b1c9f6f9}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}}]}, 0x2c}}, 0x0) 17:22:12 executing program 4: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@can_newroute={0x1c4, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "5093a21978d156e43d6c013a7d195f5487650480"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "3df65fecf1bc2282"}}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "89e2a71979950684"}}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "fc3963dc2423ca7d"}}}, @CGW_SRC_IF={0xfffffffffffffe46}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "0d2cdb3a81a7851d"}}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "a22d60eb6c902fc0"}}}]}, 0x1c4}}, 0x0) 17:22:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 17:22:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') read$qrtrtun(r0, 0x0, 0x0) 17:22:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:22:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@ipv6_getaddr={0x2c, 0x15, 0x15, 0x0, 0x0, {0xa, 0x188074d7b1c9f6f9}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}}]}, 0x2c}}, 0x0) 17:22:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') read$qrtrtun(r0, 0x0, 0x0) 17:22:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@ipv6_getaddr={0x2c, 0x15, 0x15, 0x0, 0x0, {0xa, 0x188074d7b1c9f6f9}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}}]}, 0x2c}}, 0x0) 17:22:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') read$qrtrtun(r0, 0x0, 0x0) 17:22:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@can_newroute={0x1c4, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "5093a21978d156e43d6c013a7d195f5487650480"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "3df65fecf1bc2282"}}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "89e2a71979950684"}}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "fc3963dc2423ca7d"}}}, @CGW_SRC_IF={0xfffffffffffffe46}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "0d2cdb3a81a7851d"}}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "a22d60eb6c902fc0"}}}]}, 0x1c4}}, 0x0) 17:22:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') read$qrtrtun(r0, 0x0, 0x0) 17:22:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 78.576025][ T4392] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:13 executing program 4: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@ipv6_getaddr={0x2c, 0x15, 0x15, 0x0, 0x0, {0xa, 0x188074d7b1c9f6f9}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}}]}, 0x2c}}, 0x0) 17:22:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') read$qrtrtun(r0, 0x0, 0x0) 17:22:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@can_newroute={0x1c4, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "5093a21978d156e43d6c013a7d195f5487650480"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "3df65fecf1bc2282"}}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "89e2a71979950684"}}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "fc3963dc2423ca7d"}}}, @CGW_SRC_IF={0xfffffffffffffe46}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "0d2cdb3a81a7851d"}}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "a22d60eb6c902fc0"}}}]}, 0x1c4}}, 0x0) 17:22:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:22:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 78.641862][ T4403] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:13 executing program 0: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') read$qrtrtun(r0, 0x0, 0x0) 17:22:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@can_newroute={0x1c4, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5}, @CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "5093a21978d156e43d6c013a7d195f5487650480"}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "3df65fecf1bc2282"}}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "89e2a71979950684"}}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "fc3963dc2423ca7d"}}}, @CGW_SRC_IF={0xfffffffffffffe46}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "0d2cdb3a81a7851d"}}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "a22d60eb6c902fc0"}}}]}, 0x1c4}}, 0x0) [ 78.705001][ T4410] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:22:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:22:13 executing program 5: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) [ 78.768598][ T4424] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 17:22:13 executing program 4: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 1: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 2: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:22:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:22:13 executing program 0: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:22:13 executing program 5: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:22:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:22:13 executing program 2: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 1: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 4: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:22:13 executing program 0: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 5: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200), 0x1) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x20000, 0x4048040, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:22:13 executing program 2: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x2e}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:22:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x2e}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:22:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x2e}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:22:13 executing program 1: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x100}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 17:22:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x2e}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:22:13 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 0: r0 = socket(0x2b, 0x801, 0x0) setsockopt$MRT_PIM(r0, 0x6, 0x1e, &(0x7f0000000300), 0x4) 17:22:13 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:13 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x6, 0x17, &(0x7f0000000000)={0x0, 'caif0\x00'}, 0x18) 17:22:13 executing program 0: r0 = socket(0x2b, 0x801, 0x0) setsockopt$MRT_PIM(r0, 0x6, 0x1e, &(0x7f0000000300), 0x4) 17:22:13 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 2: r0 = socket(0x2b, 0x801, 0x0) setsockopt$MRT_PIM(r0, 0x6, 0x1e, &(0x7f0000000300), 0x4) 17:22:13 executing program 0: r0 = socket(0x2b, 0x801, 0x0) setsockopt$MRT_PIM(r0, 0x6, 0x1e, &(0x7f0000000300), 0x4) 17:22:13 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x2, 0xa003, 0x0) 17:22:13 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x6, 0x17, &(0x7f0000000000)={0x0, 'caif0\x00'}, 0x18) 17:22:13 executing program 2: r0 = socket(0x2b, 0x801, 0x0) setsockopt$MRT_PIM(r0, 0x6, 0x1e, &(0x7f0000000300), 0x4) 17:22:14 executing program 1: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x16) 17:22:14 executing program 5: r0 = socket$inet(0x2, 0x803, 0x2) unshare(0x20000400) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 17:22:14 executing program 0: r0 = socket(0x2b, 0x801, 0x0) setsockopt$MRT_PIM(r0, 0x6, 0x1e, &(0x7f0000000300), 0x4) 17:22:14 executing program 2: r0 = socket(0x2b, 0x801, 0x0) setsockopt$MRT_PIM(r0, 0x6, 0x1e, &(0x7f0000000300), 0x4) 17:22:14 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x6, 0x17, &(0x7f0000000000)={0x0, 'caif0\x00'}, 0x18) 17:22:14 executing program 2: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:14 executing program 5: r0 = socket$inet(0x2, 0x803, 0x2) unshare(0x20000400) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 17:22:14 executing program 0: r0 = socket$inet(0x2, 0x803, 0x2) unshare(0x20000400) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 17:22:14 executing program 1: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x16) 17:22:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x6, 0x17, &(0x7f0000000000)={0x0, 'caif0\x00'}, 0x18) 17:22:14 executing program 0: r0 = socket$inet(0x2, 0x803, 0x2) unshare(0x20000400) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 17:22:14 executing program 4: r0 = socket$inet(0x2, 0x803, 0x2) unshare(0x20000400) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 17:22:14 executing program 1: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x16) 17:22:14 executing program 5: r0 = socket$inet(0x2, 0x803, 0x2) unshare(0x20000400) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 17:22:14 executing program 0: r0 = socket$inet(0x2, 0x803, 0x2) unshare(0x20000400) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 17:22:23 executing program 4: r0 = socket$inet(0x2, 0x803, 0x2) unshare(0x20000400) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 17:22:23 executing program 1: pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x16) 17:22:23 executing program 0: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:23 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:23 executing program 5: r0 = socket$inet(0x2, 0x803, 0x2) unshare(0x20000400) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 17:22:23 executing program 2: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:23 executing program 4: r0 = socket$inet(0x2, 0x803, 0x2) unshare(0x20000400) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 17:22:23 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:23 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:23 executing program 4: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:24 executing program 0: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:24 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:24 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:24 executing program 4: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:22:30 executing program 2: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:09 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:09 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:09 executing program 4: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:09 executing program 0: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:09 executing program 2: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:09 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:15 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:17 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:17 executing program 2: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:17 executing program 0: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:19 executing program 4: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:25 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:34 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:36 executing program 2: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:42 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:43 executing program 2: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:47 executing program 0: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:49 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:52 executing program 0: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:23:56 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:24:01 executing program 4: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:24:02 executing program 2: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:24:03 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:24:04 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:24:09 executing program 2: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:24:25 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:24:26 executing program 4: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:24:27 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) 17:24:27 executing program 3: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:24:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000600)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9c}]}, &(0x7f0000000640)='syzkaller\x00', 0x3, 0xc7, &(0x7f0000000800)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:24:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) r2 = eventfd(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x8, 0x0, 0x1, r2}]) 17:24:48 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000400)=0x200) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='kvm_ioapic_delayed_eoi_inj\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x0, 0x8, 0x0, 0x9e1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb3}, 0x0, 0xfffffffffffffdff, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0xfd3678f9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000300), 0x12) 17:24:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:24:50 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000200), 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:24:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x48) 17:25:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x48) 17:25:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x48) 17:25:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000009, 0x10012, r0, 0x0) add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="1f", 0x1, 0xffffffffffffffff) 17:25:10 executing program 4: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:25:10 executing program 1: set_mempolicy(0x1, 0x0, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000b80)='.\x00', &(0x7f0000000bc0), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 256.099913][ T23] kauditd_printk_skb: 10 callbacks suppressed [ 256.099925][ T23] audit: type=1400 audit(1671902710.530:139): avc: denied { mounton } for pid=4677 comm="syz-executor.1" path="/root/syzkaller-testdir2973757866/syzkaller.tJ182O/71" dev="sda1" ino=1152 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 17:25:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@flushsa={0x1c, 0x1c, 0x1, 0x0, 0x0, {}, [@XFRMA_SET_MARK_MASK={0x8}]}, 0x1c}}, 0x0) [ 256.415495][ T23] audit: type=1400 audit(1671902710.850:140): avc: denied { create } for pid=4680 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 17:25:12 executing program 1: set_mempolicy(0x1, 0x0, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000b80)='.\x00', &(0x7f0000000bc0), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:25:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@flushsa={0x1c, 0x1c, 0x1, 0x0, 0x0, {}, [@XFRMA_SET_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 17:25:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@flushsa={0x1c, 0x1c, 0x1, 0x0, 0x0, {}, [@XFRMA_SET_MARK_MASK={0x8}]}, 0x1c}}, 0x0) [ 276.368383][ T23] audit: type=1400 audit(1671902730.800:141): avc: denied { create } for pid=4689 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 276.421222][ T23] audit: type=1400 audit(1671902730.850:142): avc: denied { mounton } for pid=4689 comm="syz-executor.4" path="/root/syzkaller-testdir3344117849/syzkaller.NBCSbj/77/bus" dev="sda1" ino=1161 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 276.449647][ T4691] 9pnet_fd: Insufficient options for proto=fd 17:25:31 executing program 3: set_mempolicy(0x1, 0x0, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000b80)='.\x00', &(0x7f0000000bc0), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:25:32 executing program 1: set_mempolicy(0x1, 0x0, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000b80)='.\x00', &(0x7f0000000bc0), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:25:33 executing program 4: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) [ 279.395966][ T4692] syz-executor.4 (4692) used greatest stack depth: 10456 bytes left 17:25:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x48) 17:25:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x48) 17:25:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@flushsa={0x1c, 0x1c, 0x1, 0x0, 0x0, {}, [@XFRMA_SET_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 17:25:47 executing program 4: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:25:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x48) 17:25:53 executing program 1: set_mempolicy(0x1, 0x0, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000b80)='.\x00', &(0x7f0000000bc0), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:25:54 executing program 4: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:26:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x48) 17:26:03 executing program 4: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:26:12 executing program 3: set_mempolicy(0x1, 0x0, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000b80)='.\x00', &(0x7f0000000bc0), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:26:12 executing program 2: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:26:12 executing program 5: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:26:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_BC_QUEUE_LEN={0x8}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x4c}}, 0x0) 17:26:19 executing program 2: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:26:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000580), r1, 0x2}}, 0x18) 17:26:31 executing program 4: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:26:36 executing program 2: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:26:37 executing program 1: r0 = syz_io_uring_setup(0x25d2, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000440)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 17:26:40 executing program 4: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:26:47 executing program 5: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:26:54 executing program 3: set_mempolicy(0x1, 0x0, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000b80)='.\x00', &(0x7f0000000bc0), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:26:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xb5d264) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a0003000000800000fffd00020400210000000000f6000808000100ac1414"], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x2000d000009) 17:27:01 executing program 1: syz_emit_ethernet(0x1ca, &(0x7f00000002c0)=ANY=[@ANYBLOB="8b8154ef00000180c200000086dd6010d70001943c00fe800077000000000000000000000000ff0200000000000000000000000000010003000000000000c910ff02"], 0x0) 17:27:03 executing program 0: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="626172726965722c6e6f6175746f5f64615f616c6c6f632c64696f726561645f6e6f6c6f636b2c6f6c64616c6c6f632c00f501293add424f5564620d3172c5b14976ae8b78588d3ba577d5dea39cef09030000000000000002898bbb7c4e4b28548319386220177fa31c1149bab68ff80268443c615b5c036e6b39b692fbf13a7ff3e3bb4e4dff4eec118e2954a5fe289294828f4d8dab342c5703875045d660d6063c9927a0db22b43b5dca660491be34af04d4396ef68f94b304432cdd780000000080000000000000001c7e580957c5cc41af76d550968de1b3bb5a7040bb77b05eed60ab796558869389cd0000000000000000"], 0x1, 0x77c, &(0x7f0000000f80)="$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") r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x81fd) write$cgroup_type(r1, &(0x7f0000000200), 0x175d9003) write$cgroup_type(r0, &(0x7f0000000040), 0x9) 17:27:10 executing program 5: socket$caif_stream(0x25, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000100)) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x800, &(0x7f00000005c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@cache_loose}, {@debug={'debug', 0x3d, 0x9}}, {@fscache}, {@version_9p2000}], [{@fowner_lt}, {@pcr}, {@fsname={'fsname', 0x3d, 'sys_enter\x00'}}]}}) syz_clone3(&(0x7f00000008c0)={0x2000c200, &(0x7f0000000240), &(0x7f00000004c0), &(0x7f00000006c0), {0x21}, &(0x7f0000000700)=""/168, 0xa8, &(0x7f00000007c0)=""/183, &(0x7f0000000880)=[0x0], 0x1, {r4}}, 0x58) syz_clone(0x40000000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0), 0x0) 17:27:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f9", 0x1}, {&(0x7f0000000700)="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", 0x203}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r1, 0x6, 0x3, 0x0, &(0x7f0000000200)) 17:27:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) 17:27:20 executing program 4: r0 = epoll_create(0xadea) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4000201c}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 17:27:22 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000010c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000740)) 17:27:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x90}}, 0x0) 17:27:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f9", 0x1}, {&(0x7f0000000700)="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", 0x203}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r1, 0x6, 0x3, 0x0, &(0x7f0000000200)) 17:27:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f9", 0x1}, {&(0x7f0000000700)="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", 0x203}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r1, 0x6, 0x3, 0x0, &(0x7f0000000200)) 17:27:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f9", 0x1}, {&(0x7f0000000700)="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", 0x203}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r1, 0x6, 0x3, 0x0, &(0x7f0000000200)) 17:27:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f9", 0x1}, {&(0x7f0000000700)="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", 0x203}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r1, 0x6, 0x3, 0x0, &(0x7f0000000200)) 17:27:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x9, 0x2005, 0x3f}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 17:27:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001780), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x72f, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 17:27:46 executing program 4: setresgid(0xee00, 0xee01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002680)={0x0, 0x0, 0x0}, &(0x7f00000026c0)=0xc) setresgid(r3, 0x0, 0x0) 17:27:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f9", 0x1}, {&(0x7f0000000700)="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", 0x203}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r1, 0x6, 0x3, 0x0, &(0x7f0000000200)) 17:28:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f9", 0x1}, {&(0x7f0000000700)="86a8d05c4d31cd519d8fd15f3171e06497e7df9f598d3bb253b2a988a317a6360ae8570c231a89f42b1545238f212662e20174a0c17c5a2a32179ffc76d8d6b542a8872f086b66c4348f5befbfd636a697ecb92f806106e9f39561d46b6457418a0169ab0f92af2677b7803776dbafa3126dc2563991f20e19d5ed262f18c7be3ad589be6c93bc93f1552c856f810fa3c441aa5e1b9a424b10bc162adf1c6897edeb31ea758503fb6f95fb653bb9ac2751b5ec36dd6af214dd134196c187b5ccf52db6520b7bb1d4edeff5a47acbba59ff0525369ca47f43ba252f1f461fa9d046c51339111569f1fb5361d74260706674ff9e2522776773371fecf819eff83cc8207f4875b0575670d9e2a92d9d73388a5943b4e6dbc9fc0367d7ade82d23520694f14f4ea22de349a7e836b8d643c9e74d68efbf9f47590c98fef843b19091cffbc9fcf24d2bc4a9ab7973a409856fe4ff32b35f533b8f998b956af4a1cb54f41db3babd892d187f988b0cd91dd0f8258d2da96a4231fabe08d54879aadbcd457478959b621e5a61dfc5da57667a0433dff53b8bbbf0e1133bba6248f3924dd977c5cf70d49298bbe1039c5e33109c93b2289eb40ab068fc5f0328764cb928494fe3eb194b76108b02bd4a393d6f61986fbd8334b1c2fea98fe0ad5cc6a3b7eaa3ae37301499d5ae1b744dc1306c87ec6246718471d47dc6a5ef86f0144ecce0bc9d", 0x203}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r1, 0x6, 0x3, 0x0, &(0x7f0000000200)) 17:28:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newnexthop={0x1c, 0x68, 0x309, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 17:28:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) [ 436.185881][ T23] audit: type=1400 audit(1671902890.620:143): avc: denied { read } for pid=4766 comm="syz-executor.4" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 436.213826][ T23] audit: type=1400 audit(1671902890.640:144): avc: denied { open } for pid=4766 comm="syz-executor.4" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 436.238770][ T23] audit: type=1400 audit(1671902890.640:145): avc: denied { ioctl } for pid=4766 comm="syz-executor.4" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 17:28:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) 17:28:15 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) 17:28:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) 17:28:22 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) 17:28:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f9", 0x1}, {&(0x7f0000000700)="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", 0x203}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r1, 0x6, 0x3, 0x0, &(0x7f0000000200)) 17:28:25 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) 17:28:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f9", 0x1}, {&(0x7f0000000700)="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", 0x203}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r1, 0x6, 0x3, 0x0, &(0x7f0000000200)) 17:28:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) 17:28:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) 17:28:38 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) 17:28:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:28:48 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/182, 0xb6}], 0x1, 0x14a, 0x0) 17:28:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) 17:28:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@polexpire={0xc8, 0x1b, 0x1, 0x0, 0x0, {{{@in=@local, @in=@dev}}}, [@XFRMA_IF_ID={0x8}]}, 0xc8}}, 0x0) 17:29:00 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "80cf7b", 0x10, 0x2c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@hopopts={0x3b}], {0x0, 0x0, 0x8}}}}}}, 0x0) 17:29:02 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 17:29:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)="f9", 0x1}, {&(0x7f0000000700)="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", 0x203}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r1, 0x6, 0x3, 0x0, &(0x7f0000000200)) 17:29:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) 17:29:11 executing program 4: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r1], 0x1c}}, 0x0) write$nci(r0, &(0x7f0000001280)=@NCI_OP_RF_INTF_ACTIVATED_NTF={0x1, 0x0, 0x3, 0x5, 0x0, @b={0x0, 0x2, 0x0, 0x1, 0x0, 0x3, 0x0, {}, 0x0, 0x0, 0x45}}, 0x10) 17:29:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) 17:29:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77e74e80110d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39fece0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62dcf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb251e2e4c30ca15f0b6d254e22a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e20000800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030100000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af28c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d83200000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="290000002000190f00003fffffffda060200007ffee80001dd0048040d000600fe7f00000005000500", 0x29}], 0x1) 17:29:20 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000380)=0xffffffffffffffff, 0x4) 17:29:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) clock_gettime(0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280), 0x10, &(0x7f0000000600)={0x0, 0x80}}, 0x20000000) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000ffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.self_freezing\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) clock_gettime(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0xa, &(0x7f0000000d40)=@raw=[@alu={0x0, 0x0, 0xd, 0x1, 0x9, 0xfffffffffffffff8, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3cf35133}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, @map_idx={0x18, 0x8}], &(0x7f0000000dc0)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41000, 0x1b, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000f00)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000f40)={0x4, 0x6, 0x9, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[r3, r3]}, 0x80) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000057c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r5, &(0x7f0000000140), 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005bc0)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_getnetconf={0x2c, 0x52, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x5}]}, 0x2c}}, 0x48805) [ 512.133366][ T23] audit: type=1400 audit(1671902966.560:146): avc: denied { create } for pid=4806 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 17:29:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@dev, 0x0, 0x32}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x29, 0x0, "bfd1a1b0"}}]}, 0x140}}, 0x0) 17:29:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2f, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x460, 0x1e0, 0xf0, 0xffffffff, 0x320, 0x320, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'virt_wifi0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@private, @gre_key, @gre_key}}}, {{@ipv6={@private1, @empty, [], [], 'vlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@remote, @ipv6=@mcast2, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 17:29:32 executing program 4: mount$tmpfs(0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000002c0)={[{@huge_always}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000440)=""/232, 0xe8}], 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) 17:29:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @enum]}}, &(0x7f0000000280)=""/200, 0x3a, 0xc8, 0x1}, 0x20) 17:29:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100001040000005008c988fa41ac9411", @ANYRES32, @ANYBLOB="d500000000000000140012000c000100627269646765"], 0x34}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3], 0x34}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 17:29:48 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getneigh={0x14, 0x1e, 0x20, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$MON_IOCX_GETX(r0, 0x9208, &(0x7f0000000000)={0x0, 0x0}) bpf$LINK_DETACH(0x22, &(0x7f0000000180), 0x4) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={&(0x7f0000000040), &(0x7f0000000080)=""/81, 0x51}) 17:29:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) rseq(0x0, 0x0, 0x1, 0x0) 17:29:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/716], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 17:29:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/149, 0x95) lseek(r0, 0x7ff, 0x1) getdents64(r0, 0x0, 0x0) 17:30:04 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000700000027000000000000089500000000000000cf86f547728f7fe12efec9bc7cba134e7b06d8491b28add6577ed004c59d08f9b1e2f65227d090dbf4dcadf4621c57f3946534d529cf85b55702a4f804005800f9d115e02475115a3ca275306ec69f21a56631306d7188b9aec032188fe6f6aa75fb6f496624df0ea8c77f2b16173aa4c24644f41a6626f3d7655440e1f0d20e205e984756e32bb6fabebc06fcf98097dc4e20e8f6683d4520e141051e8da5e74a0072b6d49ad0a18a3ad1fe6ac67993c9efc03f18ab0c92eb849f267e9a88a45dff5136bd33b0e3f8400b33b4a1b67ad3ed6c4b161acbb872296c3b0f05b4f1490c6d0cc64454e5a0bea54af3fc6c49f1bc63ae54e0d82f1704d9ffc1545dc37736513e9d412c4a73482241335e3aeb03749826c3e65f599a413b46ba3df5dad48836e55d9bc34bf630d3f43a5da5963d53f2527b9e0df2e522f46221186fe7577bc2f4648979b50fb8253a96b393bfe9d735e234d7cdea2a779201cb3e433519b436a99c7c818e0e3fa984f3c89b9ca12ae9458ef2e116f7270de1edad3392c3c622708845ea6e69f6f4a20d7e18db74093919325cc95a4db3000000bff66469201b626b55aac478d06f5e8c54eff0d6011ead14a1ec6078f5de980a3456ff1a31a3a3a2967b0e63c785b12d834da3e1d5984422b21ecc4442ccf4e7a2d478ec8a3de4c9e57ebedbbf568843d001e8ae464ce8bd9faea0dfc6fe437f568ddb8df52559c087eb4e0a4bc81b1363d99d5072795d3209e87cf316588994a5ad04dee870ea9f2437860b9140cee7efe0bfb2220f0b571638765ee1f030f973a2b57fdb64c990500f731b7332b4fba5298c0c0ecdccf4581f0a72ef26845f99f055c784f7f226fcfbf92db65797e6d9c6079f22936a2f48a5e547772ee0718a7f6a61b006a49debdb1e9afc3f9392ff7d41ffbf7e161cb0bf9a58fc5214cdbd152e4813dbe5eb488c1de1d7abd153ce81db970b4915c6fccbd6eb11328f6d96a59a254f117933bc6340eee771f79f90a5c851c40acc125ac6acd682ac8ef6f393e5a69d034c5b6ebaffca972231f831685ea7eeb2aaa64e0004070bcbb91e545103e6a47180ad68113873ae89560e8241b8e09ffec1dfd566822d495ab4bc2c9a2f16463b80c4c55d47d63fcdd47ba6478f10a59dae536dce86e97aa8ab91b3314122cecaf1743583de3a7355d063882a917a09c1b39fcde7582d3978062581368c4073ca0caaa18fb232bb946abdd00de773ed973010b00d43fc4b5263e45f81fd6ebc632f22dad4c75207d7d701a428e7d60a726c8c8528fe6920e8fa5132fb9ef1d0d31edabf947c19480cc44b9e01be1370dcd6fc05327f545bd753ee5b021c76388ff0ac9b072486d654d11c3d2c3be4cf9a50ceb519e95a43a3903bbb2720f73b767a653759ca2ac302d423bd89ab641040ee3200000000d030b25fa0a68d5e732afae80a09801688f8e121dfacd0abb572280230b47f1dc1be0b152a6b5a2a652617026fb8ec66fd0f640168a90d0a440699a88b5d59bd96e2c5a8c67a15f27722695d548f0b900344b36433d7028edd0f7c486e39feb45198b6ca77cb88878946500731f8df6ccf9ec2ed12e5e278229aef126834c2b53e17635321738f44ece50dc61fb3fd387c39df2caf57ec4efbca44ee183baa3744598eeed1fadd39a3bb2c8856dea8327d9ba5a44fd0e010091ff1643cd8ad59e4245379291320dd22f42bced0507e3f2e3d31679dcbbe8efaa98ceeb905bb57cd96e6f31e3a874d8de12444d563703ac6a753e950a37ab68d9feed6554e44d12cd36c228ca52bfa4a1f95a3bed393f9b3a8a9d62e9514b47543847f2532cfed391cfd2a0b295b063df309242404c76ed05de1caf3aee3214920256d1e7c0000000000000057f85acb480dfda438de2c3542e0e8778d0bda7e9b00b361259c7892a76021584e3133a43713be6b0b39d12d58d3a6fa3e07773d000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0189436, &(0x7f0000000400)={@ipv4}) 17:30:04 executing program 1: socket$packet(0x11, 0xa, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x10, 0x4, 0x9a8, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x4, 0x6}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = accept4(r1, &(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000680)=0x80, 0x800) bind$packet(r4, &(0x7f00000006c0)={0x11, 0xf6, r3, 0x1, 0x16, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xd}}, 0x14) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x17}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0xd, r6, 0x1, 0x81, 0x6, @random="19cbcf96df1d"}, 0x14) bind$packet(r0, &(0x7f0000000100)={0x11, 0x4, r3, 0x1, 0x0, 0x6, @random="f903ba82934a"}, 0x14) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000500)={'syztnl0\x00', r3, 0x4, 0x8, 0x7, 0x2}}) recvfrom$packet(r7, &(0x7f0000000400)=""/241, 0xf1, 0x263, &(0x7f0000000280)={0x11, 0xf6, r8, 0x1, 0x3a, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xe, &(0x7f00000002c0)={@multicast, @dev, @void}, 0x0) 17:30:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000280)=""/233, 0x42, 0xe9, 0x1}, 0x20) 17:30:08 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 17:30:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x4, 0x6, &(0x7f0000000240)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:30:12 executing program 3: prlimit64(0x0, 0x2, &(0x7f0000000240), 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000560000/0x3000)=nil) 17:30:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) dup(r3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x1c, 0x2, [@TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x4c}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x70, 0x1, 0x7, 0x101, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x100000000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xbea}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x81}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xffffffffffffffff}, @NFACCT_BYTES={0xc}]}, 0x70}, 0x1, 0x0, 0x0, 0x4044000}, 0x20004000) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 17:30:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000004c0)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r4, 0x407, 0x0) dup3(r2, r3, 0x0) write$cgroup_pid(r3, 0x0, 0x0) 17:30:28 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = dup(r0) connect$unix(r1, &(0x7f0000000940)=@abs, 0x6e) 17:30:29 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x1000, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 17:30:33 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x60}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:30:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xc6, &(0x7f0000000140)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:30:34 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0xa, 0x0, {0x0, @broadcast, 'veth0\x00'}}, 0x1e) 17:30:36 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x7d, &(0x7f0000000140)={r2}, 0x8) [ 582.453323][ T23] audit: type=1400 audit(1671903036.880:147): avc: denied { create } for pid=4846 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 582.473106][ T23] audit: type=1400 audit(1671903036.890:148): avc: denied { connect } for pid=4846 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 17:30:38 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0xa, 0x0, {0x0, @broadcast, 'veth0\x00'}}, 0x1e) 17:30:40 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x7d, &(0x7f0000000140)={r2}, 0x8) 17:30:50 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x7d, &(0x7f0000000140)={r2}, 0x8) 17:30:52 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x7d, &(0x7f0000000140)={r2}, 0x8) 17:31:03 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0xa, 0x0, {0x0, @broadcast, 'veth0\x00'}}, 0x1e) 17:31:03 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'team_slave_1\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0xe537}]}}) 17:31:03 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x15, 0x5, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/mac80211', 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x114, 0x5, 0x0, 0x20000000) 17:31:07 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x7d, &(0x7f0000000140)={r2}, 0x8) 17:31:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001040)=""/4096) 17:31:11 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0xa, 0x0, {0x0, @broadcast, 'veth0\x00'}}, 0x1e) 17:31:14 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x7d, &(0x7f0000000140)={r2}, 0x8) 17:31:16 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "57b445", 0x0, "b42c28"}}}}}}, 0x0) 17:31:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280), 0x1, 0x1e3, &(0x7f00000002c0)="$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") 17:31:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42400) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb}, 0x11000) read(r0, &(0x7f0000019440)=""/102391, 0x18ff7) 17:31:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b4560a117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 17:31:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1, 0x9, 0x100, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x7, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, &(0x7f0000000080), 0x20000000}, 0x20) 17:31:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000700), &(0x7f0000000740)={'fscrypt:', @desc1}, &(0x7f0000000780)={0x0, "3b5ab7261a204aa091ca564fc155792db21d312a7777687a123af72a36e74a76035a43bc9658943d572226c073b4ed63f89a4a5ea5b92f06add8a0e3541193d8"}, 0x48, 0xfffffffffffffffe) set_mempolicy(0x1, 0x0, 0x0) r2 = add_key$fscrypt_v1(&(0x7f0000000700), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000780)={0x0, "3b5ab7261a204aa091ca564fc15579adb21d312a7777687a123af72a36e74a76035a43bc9658943d572226c073b4ed63f89a4a5ea5b92f06add8a0e3541193d8"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x4, r2, r1, 0x0, 0x0) 17:31:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0xa8, 0xa8, 0xffffffff, 0xa8, 0xa8, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'syzkaller1\x00', 'hsr0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @empty, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @dev, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @rand_addr, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @private, @remote, @port, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) getsockopt$bt_hci(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x830, 0x0, 0x540, 0x648, 0x2f8, 0x540, 0x760, 0x760, 0x760, 0x760, 0x760, 0x6, &(0x7f0000000000), {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x22}, @private2, [0xffffff00, 0x0, 0x0, 0xff000000], [0xff0000ff, 0x0, 0xffffff00, 0xff000000], 'pim6reg0\x00', 'veth1_to_batadv\x00', {}, {0xff}, 0xff, 0x7, 0x6, 0x48}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28}, {0x0, 0x1}}, @common=@inet=@set1={{0x28}, {{0xffffffffffffffff, 0x6, 0x4}}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x20}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @private2={0xfc, 0x2, '\x00', 0x1}, [0xffffff00, 0xffffff00, 0x0, 0xffffff00], [0x0, 0xffffff00, 0xffffff00], 'xfrm0\x00', 'veth1_to_team\x00', {}, {}, 0x3b, 0x0, 0x2, 0x11}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@dev={0xac, 0x14, 0x14, 0x26}, [0x8558e8653d3d06f6, 0xff, 0xffffffff, 0xffffff00], @ipv6=@mcast2, [0xff000000, 0xffffffff, 0xffffffff, 0xff], @ipv4=@multicast2, [0xff000000, 0xffffffff, 0xffffff00, 0xff], @ipv4=@rand_addr=0x64010102, [0xff, 0xffffff00, 0xff000000], 0x81, 0x4, 0x5e, 0x4e21, 0x2, 0x4e21, 0x4e22, 0x8, 0x27}, 0x1c0, 0x218}}, @common=@ipv6header={{0x28}, {0x22, 0x4f, 0x1}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@dev={0xfe, 0x80, '\x00', 0x1c}, 0x0, 0x3b, 0x3}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, [0x0, 0xff, 0x0, 0xffffff00], [0xffffff00, 0xff], 'ip_vti0\x00', 'team_slave_1\x00', {0xff}, {0xff}, 0x84, 0x80, 0x1, 0xc0}, 0x0, 0x208, 0x248, 0x0, {}, [@common=@rt={{0x138}, {0x34dd, [0x80000000], 0x44a0, 0x0, 0x1, [@ipv4={'\x00', '\xff\xff', @broadcast}, @private1, @mcast2, @dev={0xfe, 0x80, '\x00', 0x2f}, @loopback, @mcast1, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast1, @empty, @private0={0xfc, 0x0, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0xd}, @dev={0xfe, 0x80, '\x00', 0x12}, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00', @loopback], 0x9}}, @common=@hl={{0x28}, {0x0, 0x5}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x2, 0x5, @ipv6=@remote, 0x4e22}}}, {{@ipv6={@private1, @mcast1, [0xff000000, 0xff, 0xff000000, 0xffffff00], [0xff, 0xff000000, 0xff, 0xff000000], 'ip_vti0\x00', 'vxcan1\x00', {0xff}, {0xff}, 0x13, 0x38, 0x7, 0x42}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2, [0x0, 0xff000000, 0xffffffff, 0xff], 0x4e23, 0x4e23, 0x4e21, 0x4e20, 0x7, 0x8, 0x6, 0x80000000, 0x6}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@dev={0xac, 0x14, 0x14, 0x3b}, 0x6, 0x9}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x890) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000140)={0x1, 0x0, 0x1, 0x0, 0x3}, 0xc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00', {}, 0x5}) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r4, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5801000000000000", @ANYRES16=0x0, @ANYRES32=r4], 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x90) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) setsockopt(r2, 0x5, 0x8, &(0x7f0000000180)="f3909c8219517aba5943e5a7fafc75408f1c2c459c23f13dddcd9a18e7e3b2", 0x1f) getsockopt$bt_hci(r5, 0x0, 0x0, 0x0, 0x0) setsockopt(r5, 0xffff2349, 0x2, &(0x7f00000010c0)="26b404b1f9b4121d99d87ae71bea9c48ae8c28c293173071707ff15d7140c26eeb4f407ef15ddf62307ded204b8dbf1b9ba601088489a1a225b2b2ace05e5a68e847944cbb71021ec0f7943388126b8c3b612254412e57b74d0aea3dbf779cb423a67375f930735af94f4f0ac2004f402563f2db7638598efe3491b93ecb961219f5eb74e9ef1be638213f199e869066566561621bc827ae92f8d795b160c8d50fd25c4935b3f6dbcf3c93be066fc176afffdd353ef887a71fb53c7a47a9ffbc65c764bad7b81523c1d54bedef27d541423621fb5b80610ce81bcefc83884409b760", 0xe2) 17:31:35 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x7d, &(0x7f0000000140)={r2}, 0x8) [ 647.569097][ T23] audit: type=1400 audit(1671903102.000:149): avc: denied { read } for pid=4877 comm="syz-executor.3" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 647.592581][ T23] audit: type=1400 audit(1671903102.000:150): avc: denied { open } for pid=4877 comm="syz-executor.3" path="/dev/input/event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 17:31:45 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x87, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 17:31:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="b3", 0x1, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000002c80), 0x8) 17:31:56 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x101040, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x220540, 0x0) sendfile(r1, r0, 0x0, 0x0) 17:31:57 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000380)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 17:32:07 executing program 4: r0 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0xe87, 0x0) 17:32:12 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='syztnl1', @ANYBLOB="000000000001"]}) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0603d0f, &(0x7f00000000c0)) 17:32:19 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x1f) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000001c0)=""/170, 0xaa}], 0x1, 0x0, 0x0) 17:32:20 executing program 2: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_SPLICE, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000540)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_FADVISE, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 17:32:21 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0x81, 0x0, 0x8) 17:32:29 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x1001000, 0x0, 0x0, "16de9dc75c56000000080007a12000", 0x0, 0x38400}) 17:32:34 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@random="4f2040df648c", @local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2b00, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0x0) 17:32:34 executing program 3: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0xfff}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r2 = open(&(0x7f0000000040)='./file0\x00', 0x161842, 0x90) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 17:32:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r1, 0x303, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x4801}]}, 0x1c}}, 0x0) 17:32:39 executing program 2: set_mempolicy(0x3, &(0x7f0000000680)=0x1, 0x4) syz_mount_image$iso9660(&(0x7f0000000680), &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x1, 0x66a, &(0x7f0000000d40)="$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") 17:32:41 executing program 3: set_mempolicy(0x4002, &(0x7f0000000040)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x88}}, 0x0) 17:32:41 executing program 3: set_mempolicy(0x4002, &(0x7f0000000040)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x88}}, 0x0) 17:32:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 17:32:46 executing program 3: set_mempolicy(0x4002, &(0x7f0000000040)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x88}}, 0x0) 17:32:59 executing program 0: set_robust_list(&(0x7f0000000200), 0x18) 17:32:59 executing program 3: set_mempolicy(0x4002, &(0x7f0000000040)=0x9, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x88}}, 0x0) 17:32:59 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x4) 17:33:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b2400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x7d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8000000000004) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) 17:33:01 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2380420, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYRES32], 0x1, 0x4ae, &(0x7f0000000a40)="$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") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x241, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "004004000000000000f5ffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x15) 17:33:06 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f00000002c0)=[{0x0, 0xfffd}, {}], 0x2) semop(r0, &(0x7f00000001c0)=[{0x3, 0xfffc}], 0x1) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 17:33:07 executing program 4: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000148000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) dup(0xffffffffffffffff) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r4 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in}, 0x0) gettid() getpgrp(0x0) io_uring_enter(r0, 0x23c0, 0x0, 0x0, 0x0, 0x0) 17:33:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 17:33:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 17:33:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x76, 0x0, &(0x7f0000000240)) 17:33:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 17:33:37 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x68401, 0x0) pwritev2(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1, 0x0, 0x0, 0x17) 17:33:37 executing program 4: set_mempolicy(0x1, &(0x7f0000000100)=0x9, 0x86) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) 17:33:46 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0x1) 17:33:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1e, 0x0, 0x4, 0x3ff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000640)={r0, &(0x7f0000000480), 0x0}, 0x20) 17:34:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x107, 0x13, 0x0, 0x0) 17:34:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1e, 0x0, 0x4, 0x3ff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000640)={r0, &(0x7f0000000480), 0x0}, 0x20) [ 791.168437][ T23] audit: type=1400 audit(1671903245.600:151): avc: denied { map_create } for pid=4943 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 791.191331][ T23] audit: type=1400 audit(1671903245.600:152): avc: denied { map_read map_write } for pid=4943 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 791.211567][ T23] audit: type=1400 audit(1671903245.620:153): avc: denied { read } for pid=2719 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 17:34:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 17:34:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1e, 0x0, 0x4, 0x3ff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000640)={r0, &(0x7f0000000480), 0x0}, 0x20) 17:34:08 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r0, 0x0) 17:34:16 executing program 5: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xfffffffffffffed5) 17:34:16 executing program 5: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xfffffffffffffed5) 17:34:18 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r2 = dup2(r1, r1) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 17:34:21 executing program 5: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xfffffffffffffed5) 17:34:25 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x2) 17:34:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x10, 0x2, 0x400, 0x100, 0x100, 0x100, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@arp={@local, @dev, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'geneve0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve1\x00', 'geneve0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @broadcast}}}, {{@arp={@rand_addr, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bond\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x450) 17:34:30 executing program 2: r0 = io_uring_setup(0x4d78, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x15, &(0x7f00000007c0)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) 17:34:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1e, 0x0, 0x4, 0x3ff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000640)={r0, &(0x7f0000000480), 0x0}, 0x20) 17:34:37 executing program 5: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xfffffffffffffed5) 17:34:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 17:34:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2a, 0x0, 0x108) 17:34:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) setsockopt$inet6_mtu(r0, 0x29, 0x4b, &(0x7f0000000000), 0x4) 17:34:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, 0x34, 0x7e2881d4b0058261, 0x0, 0x0, {0x2}, [@typed={0x4}, @typed={0xc, 0x1, 0x0, 0x0, @u64=0x4}]}, 0x24}}, 0x0) 17:34:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:34:51 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @loopback, @empty=0x7}, 0xc) 17:34:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004380)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x1f}}], 0x30}}], 0x2, 0x0) 17:34:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000280)="8e0e9b63081b28559b334b", 0xb}], 0x1) 17:35:00 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x0, 0xfffe}}, 0x14) 17:35:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:35:06 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x0, 0xfffe}}, 0x14) [ 852.053210][ T23] audit: type=1400 audit(1671903306.480:154): avc: denied { bind } for pid=4985 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 17:35:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001540)={0x5c, r1, 0x401, 0x0, 0x0, {0x2}, [{{0x9}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 17:35:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="ae090000002000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b445393ec19", 0x2e}, {&(0x7f0000000200)="53000000feffffffff0448002d1400053f00000000000000000067200000000000000000bbc83b86c6d511bf81a0887c39febf87d7a5ca91ce927df4ba662967ce44b1895abef3052c3725da5df491a245661a9e52fa4758", 0x58}], 0x2) 17:35:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3c0, 0x258, 0x258, 0xffffffff, 0x1a0, 0x0, 0x378, 0x378, 0xffffffff, 0x1a0, 0x378, 0x5, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev, @empty, @port, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @dev}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@dev, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 17:35:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b67, &(0x7f00000001c0)='*') 17:35:27 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect(r0, &(0x7f0000000100)=@phonet, 0x2) 17:35:30 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x0, 0xfffe}}, 0x14) 17:35:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x4005, &(0x7f0000000080)=0x2040, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x6}}, @TCA_TBF_BURST={0x8, 0x6, 0x7f}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=@delchain={0x6c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x40, 0x2, [@TCA_BPF_ACT={0x3c, 0x1, [@m_ct={0x38, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0xe, 0x6, "008d3d8896d8aef83a18"}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) 17:35:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f00000000c0)=[{0x80000006, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 887.088841][ T23] audit: type=1400 audit(1671903341.520:155): avc: denied { create } for pid=4999 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 17:35:43 executing program 3: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) fallocate(r0, 0x8, 0x2000000, 0x1000) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) 17:35:44 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="0022e1d46b074aa64ba7", 0xa}, {&(0x7f0000000080)="c8513af845696c8d5bedd418acc2343007", 0x11}, {&(0x7f0000000700)="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", 0x2c7}, {&(0x7f0000000400)="99ae4f51487687b6430d6f312037b0de7258c7184dde998c09083c41a57eb97dcf4e633207a6282e862a3756465cdb03ad8e5ab7de395a30782eea8fac156a3832dc414f1e3fe851b8f5278e801d6159e6ec0fe3712ca82ffb2e0a4db27211b8513852a3700e17e481a5d0b48703afe57ad1eec73381c97df16658065aeb1dc6043d81919eeb86e1f811d9d2bf193935e653d80fa98a5fa6781d98bd899705cbda4d32b8c370a26772ade921114604b454229366adf3739c0ed522e00bf4017d8438ce283e2e777718b28e7c0ea91c8d163cddcfea021fc286605094c7148238fc0477e5ff4e889f039b93816cb05a540262ca968bded4283e06ff9636b643dc8abc97580c10cf35750e8a1b8e89f449bc83155eeeee4aa3acfe5ce006053d282d75b8b129a4812c8f707eaf752d99dabb19a43c63ee5f83a5d4df08be98b4d43a9ea3ef5a0907b1c1229b767058ee29d32e8c466a3cf77446a59721f7528d76c671a2a022c80c87d7b70add263caa7e", 0x170}, {&(0x7f00000016c0)="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", 0xba7}], 0x5}, 0x0) 17:35:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf9, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:35:54 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x2, 0x0, 0xfffe}}, 0x14) 17:36:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0000000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f85db47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b2059ba4b923a1188dd61dc7de058a4dfa7e85a8bdf1d41a2d8bd044d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958549b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7f9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9530243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7ffff35e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1dd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647e10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f78fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb3c035fc6846abe389b25c988f0bbb889560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a9b7d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f000000000000000000000000000000005519fe545110a9c01d6f0da7b0731b19ae17b64d6eb1a47675aea60371f629ed3446beb20bf2bab80e451b4139dc6c87e6b395edc142e24b596f636f8c248beeb268dbbf120b26693f73a6362e7c6bf86b08514763f6fbe6c914baf7e25ac7e8d36babeb6c58d012cf7b1ffbe996204af87412b9b21da1dfb01aa5a4ff142deb3bd70d11cf71752bdb"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff27, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0x31, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9a, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)={r1}, 0x4) syz_open_procfs(0x0, &(0x7f0000002e00)='timerslack_ns\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r4}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 17:36:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$MRT6_PIM(r0, 0x29, 0xcf, 0x0, 0x0) 17:36:07 executing program 5: unshare(0x600) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003300)='/proc/keys\x00', 0x0, 0x0) lseek(r0, 0xa92, 0x0) 17:36:19 executing program 1: timer_gettime(0x0, 0x0) 17:36:19 executing program 3: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x29, 0x4c, 0x0, &(0x7f0000000140)) 17:36:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x4d}, {0x7}, {0x6, 0x0, 0x0, 0x7fff3ffe}]}) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) 17:36:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') readv(r0, &(0x7f00000013c0)=[{0x0, 0x2}, {&(0x7f0000000080)=""/76, 0x4c}], 0x2) 17:36:30 executing program 4: set_mempolicy(0x5, &(0x7f0000000000)=0x5, 0x82) mincore(&(0x7f00008f0000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/80) 17:36:34 executing program 2: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000001}) 17:36:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x44, r2, 0x911, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x3}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x44}}, 0x0) 17:36:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8995, &(0x7f0000000a00)={'syztnl0\x00', 0x0}) 17:36:53 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x2}], 0x10}}], 0x2, 0xc800) 17:36:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000002c0), 0x4) syz_emit_ethernet(0x82, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010104, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @empty, {[@cipso={0x86, 0x6}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@remote}, {@empty}, {}, {@empty}, {@broadcast}, {@remote}, {@dev}]}]}}}}}}}, 0x0) 17:36:59 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x90000005}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 17:37:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x9c, r1, 0x10d, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x9, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN]}]}]}, 0xc0}}, 0x0) 17:37:03 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) symlinkat(&(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) 17:37:05 executing program 4: setreuid(0x0, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x4, 0x1, 0xfffffffd}, 0x48) 17:37:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0xfffffffffffffde1}, 0x28) 17:37:21 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x402) write$P9_RGETATTR(r0, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee00, 0xee01}}, 0xa0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227c, 0x0) 17:37:21 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002080)='/sys/block/loop0', 0x0, 0x0) 17:37:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x1e}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:37:41 executing program 3: clock_adjtime(0x0, &(0x7f00000002c0)) 17:37:41 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xab}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:37:42 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7) 17:37:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@RTM_DELMDB={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000080", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r3) 17:37:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000002940)="2e10c74f1699", 0x0, 0x0, 0x0, 0x0, 0x0}) 17:38:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000100)={[{@data_err_abort}, {@noblock_validity}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@quota}, {@nogrpid}, {@nombcache}]}, 0x1, 0x75b, &(0x7f0000000840)="$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") lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380), &(0x7f0000002e40)={0x0, 0xfb, 0x78f, 0x0, 0x0, "001fe13bf2bc0600e21757eeea40292f", "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"}, 0x78f, 0x0) lgetxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00', &(0x7f0000001e40)=""/4096, 0x1000) 17:38:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x53}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 17:38:06 executing program 0: unshare(0x600) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x17, 0x0, 0x4) 17:38:09 executing program 0: mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000010100000000000000000000004000001000058009000800c449f7520c1af35d00"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:38:09 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x1e, 0x4) 17:38:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 17:38:26 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000140)={@link_local, @multicast, @val={@void}, {@ipv4={0x800, @tipc={{0xb, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@lsrr={0x83, 0x3, 0x78}, @timestamp_prespec={0x44, 0x14, 0x10, 0x3, 0x0, [{@loopback}, {@empty}]}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 17:38:28 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x5) syz_clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], 0x1}, 0x58) 17:38:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000000)="02000000098000ff", 0x8) 17:38:39 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x5) syz_clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], 0x1}, 0x58) 17:38:39 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x5) syz_clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], 0x1}, 0x58) 17:38:44 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x5) syz_clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], 0x1}, 0x58) 17:38:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xaf}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:38:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x2, 0x0, 0x0) 17:39:01 executing program 1: syz_clone(0x74809480, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 17:39:02 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x5) syz_clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], 0x1}, 0x58) 17:39:04 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000440)='9', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:39:06 executing program 3: unshare(0x42020400) 17:39:06 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x5) syz_clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], 0x1}, 0x58) 17:39:11 executing program 3: unshare(0x42020400) 17:39:12 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000180)) 17:39:14 executing program 3: unshare(0x42020400) 17:39:21 executing program 3: unshare(0x42020400) 17:39:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r2, &(0x7f0000000100)="41bd42ca", 0x4, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x401, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MTU={0x8, 0x4, 0x7f}]}, 0x28}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000040)=0xc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x141002, 0x88) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) r5 = socket(0x2, 0x8080d, 0xedfffffe) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="f2cfd6c602a1e21ad4c0e6587d57459ea578ff9c114cb9740fae63ff64c18cd0d137feaa4bdeda4f6d137214808ad67bea9065fecdb6285cd760d0dba632bef690b373d110c9354e441a1d8aa7ac8be9a927aa184274326235e7a37b8fdc74e7375e8d9975ef1fd6964a9aa70b2cccde3f"], 0x86c}, 0x1, 0x0, 0x0, 0x4c890}, 0x48091) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x50, 0xffffffffffffffff, 0xebae0000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x208e24b) r7 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000480)={'veth0_to_hsr\x00', 0x0}) bind$packet(r7, &(0x7f0000000040)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendfile(r7, 0xffffffffffffffff, 0x0, 0xfffffe) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r4, 0xc0189374, &(0x7f0000000900)=ANY=[@ANYBLOB="090100000000000000000000b079fd2cc2d265abf0c759611ffe18aa81102f02ca8095865173d79966f62f9438b8bb893dc071c0a7dd55a8ec76981ec12817a649f8ea2766e16c3f611136dff9e7b2cf7abfeadae2c247d7ac38614dd968c96056afdc8764a388c837ff407beb231d0f427778fe2978d5550237f66e804ce2e49eeba8e4bc29f5d569e55f29c199de05489c251259da1d5c0b3019c20947f0a43bb4c945c2fdb7d8615d1aba062517f740513882effc47e70b758b7e23428bdaa89c0c9265a73d83182e54247b2dc066742bc20963fb8940c1d1ed", @ANYRES32=r1, @ANYBLOB='&\x00\x00\x00\x00\x00\x00\x00./file0\x00']) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x3, &(0x7f00000004c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff}], &(0x7f0000000500)='GPL\x00', 0x4, 0xf0, &(0x7f0000000540)=""/240, 0x41100, 0x8, '\x00', 0x0, 0x13, r4, 0x8, &(0x7f0000000740)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0xe, 0x9, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, r9]}, 0x80) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$MRT_PIM(0xffffffffffffffff, 0x0, 0xcf, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r10, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=@newlink={0x13c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xfc, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffb}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa101, 0xfffffffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x89, 0x4246}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xff, 0x28d6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x1}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1d, 0x13}}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x6}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x3}}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd25a}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x80}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1f, 0x3ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000000, 0xd276}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffffffff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8}]}, 0x13c}}, 0x0) 17:39:27 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000340), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000400)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5279c78600"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/38, 0x26}], 0x1}}], 0x40000000000037d, 0x10003, 0x0) 17:39:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x6c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x0, 0x0, 0x0, 0xffffffff}}]}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}]}}}]}, 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000080)="93a745710ba1934c01619b9a2be1", 0xe, 0x0, 0x0, 0x0) 17:39:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}) 17:39:35 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x5, 0x5) syz_clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], 0x1}, 0x58) 17:39:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b7000000010003c3bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000001d040100000000006d400500000000003400000001ed000073030000000000001d440000000000007a0a00fe00ffffffc3030000e1000000b7020000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aa0000b6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e51815548000000000000000275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd5ef5681b36a30c6471a4bc4d82e4fee5bef7af9aa0d7f300c095199fe3ff31e9883a2a98e64e39732c9cc00eec363e4a8f6456e2ccae25ea21714eca8cf5d803e04d83b46e21557c0afc646cb7790b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda8ebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987af1714e72ba7616536fd9aa58f2477184b6a89adaf17b0baf587aef370a2d426a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe3326a404000000000000006d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62f84f3a10746443d64364c82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7d26b34381fcb59b854e9d5a17f48a7382f13d000000225d85ae49e7e383dc5049036b98fb685123b2731514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6ebb047b96d338666590521d31d38df9ba60248d9a0d61282dfb15eb6841bb64a1b3045024a982f3c48153baae2c4e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c3560811ea6c0200a43364d402ccdd9069bd50b994fd6a34ee18022a579dfc0229cc0dc9881610270928eaeb883418f562ae00003ea96d10f172c0374d6eed826407000000000000004a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d14017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744dccc536cbae315c7d851680f6f2f9a6a8906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f4ca2195234648e0a1ca50db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19fa367256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08c63b123145eb6dc5f6a9037d2283c42efc54fa84323a3304f41ff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f928ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a9245f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000554f327a353511ccedde99493c31cb6b9ce97f03ca91a01ba2c60ca99e8ebc15ece1ff1675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6d80010f5c655a22d490300800a4ab595bf4238f18ca428dafc7ac96d40460780000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120968308c31db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003fe9af5d785d0128171c90d99000518a130f9d01c4b45294fbba468df3e1b393cb4e62e7545010000000000000094bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9e0600f86909bc90addb7b9aee813df534aac4b32fd691b8068cd849904568916694d461b76a58588cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a000000000000000000000000000006acc19808d9953243e2bb42b197cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca3f0a18ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa84feda91f3edb32231ec75300000000000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b88b5e7885e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db1829f1a57d3f18f4edaeb5d37918e6fddc785585a4443440dc65600e64a6a2744c46570e8f46da1ab990ca053cbfe801000000000000000000000000000000d55d7182af2ea5f8d0ad495e3eb9421963a5a683c3dcb2d300aa3b2cfe946d2348c35f5d67d68ac07c8f84b3679e77c2e629ecec7c12c35d6b6971b8ae13cc00956d2227db6019037c8c88c91dda1f904fbbc864e95ad43d6dd6d5eadbcea25682ba4b91e14c3fbfdfd1d680aa1af102d97681656bf56ff0674237ce097d39008cc3257778de878bcd37467386f993be6d20c93a7791e7f2a155ce379b4cda2500108052aeb9bd03ff6d4c5dbda9ff485d6576a492d436d52edcd420e7deaa4343a0add3941ae7c5f58af43866ca64750f43e583ca1ceb3a805e46beef9dca77a4edcbb42aa0caf0bbd6cec72d85540293cb4849b0610800000000000000000000000000000000f9814d5f6c8673c143ff2f901e71b8818665b56f7a03afe3d900007656859db4cb06aaaf9f02cfab5b9e61cc00e8e19429921b8df4c4c53bddea4cc48737842952ff08aeac15685df194ca89da8cf6d29a2b8100000000000000f5786094d9130f5826b18b9667b971a994f3fd069629a1052f441e96884f90c91f4a974242aabfc8adbadc9ca27955b5c90f0bd9a46ed044272383d3768871a9c8cfd7948aea445c55684351002ed4a4af45341de8e5e1f3366bca2ec1591dd00bbe05000000f89a928662e9b9449db34394fc5e946fadaee576e28ac0feab4e3585ed43d206218f524083840a78b7236bb7f5e42b5376642f8ad4028d4ead407240e7467d1b37afe20690d7672c7e926fded95cf805516ad836eb730619a05af36fb28329d6e0e0d383ffce01881a8ba3afd5949b9a6046c53663df30a049414089c1ae8f3476236b05dde8dda4843a62c591f8d2b1a62d0db8dc826219bd87398b33e140792297d023ef52de2e75b9dbbfb8712ccc15c69cfb4c6c71411c928d8b894d9d3f09a15dada1561a8192d65cc59d7ed5a6bd61000000000000000000000000000000000000000000000000000000000000000000000000f637782e317d492b2392fd0ea81397a80227f24b72edcff33a40c1b791830ac2478734c8dc0c40ad4072c08dbcfbbb8dc071897d76a410dab1dc7d2aa509b9ef21ac2b2389c2aac7048addbac53cedba2c20fbe18acd5b546102e3e3af296681b0db7ce9b878024bcd504480de0a65df48ae310633c9f7accfa2a5527af3df8cdbc2817cae9b6ff827ea5f850a23fc0f46650d99eaad66119015ef840893fc3348d4fbce1b6b6906bcddff1e825d923b64fd383b1e776a566f2b702f2f4a464ecf3408ed97ffe8b1c813713f1712c48be3ebe6ad7c24c7467c7474c589a08f883a5e7bda74fc0c741eb2bc408a4a9b0b66bec9bee32d7f620942258a7f5cafa2e3bd7b2197c3c77df319e494ef46dfc4eaf680d219536f0aa8b1ba291eb2abb0adf8154e00000000000000000000000000000000000046cb14b77f134ec5857b2e683fe6d5cccbf99508e8c8404863528c24da235923f18de34b48e89125a20a216836f6bcd1efc1dd74ac924df2529abab21e8ecfa6fe5f40d4ee50a009cbc5a31ba7c958a4f5c461ac"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 17:39:45 executing program 3: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000001}) 17:39:47 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) [ 1136.343096][ C1] ================================================================== [ 1136.351196][ C1] BUG: KCSAN: data-race in tick_nohz_stop_tick / tick_sched_timer [ 1136.359023][ C1] [ 1136.361323][ C1] write to 0xffffffff85ed41b0 of 4 bytes by task 0 on cpu 0: [ 1136.368663][ C1] tick_nohz_stop_tick+0xa0/0x400 [ 1136.373673][ C1] tick_nohz_idle_stop_tick+0x174/0x2c0 [ 1136.379199][ C1] do_idle+0x18a/0x250 [ 1136.383244][ C1] cpu_startup_entry+0x15/0x20 [ 1136.387984][ C1] rest_init+0xe8/0xf0 [ 1136.392029][ C1] arch_call_rest_init+0x5/0x10 [ 1136.396860][ C1] start_kernel+0x59e/0x630 [ 1136.401342][ C1] secondary_startup_64_no_verify+0xcf/0xdb [ 1136.407213][ C1] [ 1136.409513][ C1] read to 0xffffffff85ed41b0 of 4 bytes by interrupt on cpu 1: [ 1136.417028][ C1] tick_sched_timer+0x42/0x2d0 [ 1136.421771][ C1] __run_hrtimer+0x132/0x420 [ 1136.426344][ C1] hrtimer_interrupt+0x36e/0xa70 [ 1136.431258][ C1] __sysvec_apic_timer_interrupt+0xa3/0x250 [ 1136.437128][ C1] sysvec_apic_timer_interrupt+0x88/0xb0 [ 1136.442741][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 1136.448702][ C1] acpi_idle_enter+0x283/0x340 [ 1136.453453][ C1] cpuidle_enter_state+0x2de/0x960 [ 1136.458550][ C1] cpuidle_enter+0x3c/0x60 [ 1136.462952][ C1] do_idle+0x1a7/0x250 [ 1136.466997][ C1] cpu_startup_entry+0x15/0x20 [ 1136.471740][ C1] start_secondary+0x78/0x80 [ 1136.476312][ C1] secondary_startup_64_no_verify+0xcf/0xdb [ 1136.482184][ C1] [ 1136.484485][ C1] value changed: 0x00000000 -> 0xffffffff [ 1136.490173][ C1] [ 1136.492472][ C1] Reported by Kernel Concurrency Sanitizer on: [ 1136.498595][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.1.0-syzkaller-14594-g72a85e2b0a1e-dirty #0 [ 1136.508369][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 1136.518398][ C1] ================================================================== 17:39:55 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x3f) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 17:39:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$P9_RFLUSH(r0, &(0x7f0000000380)={0x796e6564}, 0x4)