000)=nil) setreuid(0x0, 0xee00) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x3, 0xffffffffffffffff, 0xee00}}) 23:23:31 executing program 3: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003fe000/0xc00000)=nil) setreuid(0x0, 0xee00) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x3, 0xffffffffffffffff, 0xee00}}) 23:23:31 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, &(0x7f0000000040)) [ 163.679232][ T7544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pid=7544 comm=syz-executor.2 [ 163.699272][ T27] audit: type=1400 audit(1697153011.930:291): avc: denied { ioctl } for pid=7542 comm="syz-executor.2" path="socket:[17954]" dev="sockfs" ino=17954 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 163.738729][ T27] audit: type=1400 audit(1697153011.970:292): avc: denied { getopt } for pid=7548 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 23:23:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:23:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='L', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}]}, 0x38}}, 0x0) sendto$inet(r0, &(0x7f0000000200)="fd", 0x34000, 0x0, 0x0, 0x0) 23:23:32 executing program 3: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003fe000/0xc00000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x3, 0xffffffffffffffff, 0xee00}}) 23:23:32 executing program 4: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180), 0xfffffffffffffdb2) 23:23:32 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 23:23:32 executing program 0: gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r0, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 23:23:32 executing program 3: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003fe000/0xc00000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x3, 0xffffffffffffffff, 0xee00}}) 23:23:32 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) r1 = socket(0x1d, 0x2, 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r3, 0x3}, 0x18) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) r4 = dup3(r1, r0, 0x0) read$rfkill(r4, &(0x7f0000000080), 0x8) 23:23:32 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r1, r0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) [ 164.506582][ T27] audit: type=1400 audit(1697153012.740:293): avc: denied { create } for pid=7560 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 164.512030][ T7561] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2306 sclass=netlink_tcpdiag_socket pid=7561 comm=syz-executor.1 23:23:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='L', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="fd", 0x34000, 0x0, 0x0, 0x0) 23:23:32 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000100)={'wg0\x00'}) 23:23:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000200)=0x12, 0x4) 23:23:32 executing program 3: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003fe000/0xc00000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x3, 0xffffffffffffffff, 0xee00}}) 23:23:32 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 23:23:32 executing program 3: setreuid(0x0, 0xee00) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x3, 0xffffffffffffffff, 0xee00}}) 23:23:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='L', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="fd", 0x34000, 0x0, 0x0, 0x0) [ 164.543020][ T27] audit: type=1400 audit(1697153012.740:294): avc: denied { write } for pid=7560 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 23:23:32 executing program 3: setreuid(0x0, 0xee00) shmctl$IPC_SET(0x0, 0x1, 0x0) 23:23:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 23:23:33 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:33 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8929, &(0x7f0000000000)={'veth0_to_team\x00'}) 23:23:33 executing program 3: setreuid(0x0, 0xee00) shmctl$IPC_SET(0x0, 0x1, 0x0) 23:23:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='L', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="fd", 0x34000, 0x0, 0x0, 0x0) 23:23:33 executing program 1: r0 = socket(0xa, 0x3, 0x7) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0xa}, 0x18, &(0x7f00000002c0)={0x0, 0xf5ffffff}}, 0x36) 23:23:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8993, &(0x7f0000000000)={'veth0_to_team\x00'}) 23:23:33 executing program 2: socketpair(0x10, 0x3, 0x2, &(0x7f0000000200)) 23:23:33 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 23:23:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='L', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:33 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0, 0xf0ff7f}}, 0x0) 23:23:33 executing program 3: setreuid(0x0, 0xee00) shmctl$IPC_SET(0x0, 0x1, 0x0) 23:23:33 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8941, &(0x7f0000000000)={'veth0_to_team\x00'}) 23:23:33 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:33 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:23:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000017c0)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}, @in=@remote}, {}, @in=@remote}}, 0xf0}}, 0x0) 23:23:33 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8994, &(0x7f0000000000)={'veth0_to_team\x00'}) 23:23:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x40086602, &(0x7f0000000000)={'veth0_to_team\x00'}) 23:23:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 23:23:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8995, &(0x7f0000000000)={'veth0_to_team\x00'}) 23:23:33 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x891d, &(0x7f0000000000)={'veth0_to_team\x00'}) 23:23:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000000)={'veth0_to_team\x00'}) 23:23:33 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'veth0_to_team\x00'}) 23:23:33 executing program 1: semget$private(0x0, 0x63680a74ed29a439, 0x0) 23:23:33 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 23:23:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8936, 0x0) 23:23:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='L', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 23:23:33 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:33 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x11, 0x21, 0x0, 0x4) 23:23:33 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8920, &(0x7f0000000000)={'veth0_to_team\x00'}) 23:23:33 executing program 1: r0 = socket(0xa, 0x3, 0x7) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0xa}, 0x18, &(0x7f00000002c0)={0x0, 0x4000}}, 0x0) 23:23:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='L', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:33 executing program 2: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)) 23:23:33 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x80108906, 0x0) 23:23:33 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f0000000000)={'veth0_to_team\x00'}) 23:23:33 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) [ 165.640476][ T27] audit: type=1400 audit(1697153013.870:295): avc: denied { accept } for pid=7642 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 23:23:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000ac0), 0x0, 0x0, 0x2) 23:23:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='L', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 23:23:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000ac0), 0x0, 0x0, 0x1) 23:23:34 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:34 executing program 3: setreuid(0x0, 0xee01) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 165.710524][ T27] audit: type=1400 audit(1697153013.940:296): avc: denied { setattr } for pid=7660 comm="syz-executor.1" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 23:23:34 executing program 2: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000a6c000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/210) 23:23:34 executing program 1: r0 = msgget(0x0, 0x0) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 23:23:34 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, 0x0, 0x0) 23:23:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 165.760763][ T27] audit: type=1400 audit(1697153013.980:297): avc: denied { setattr } for pid=7666 comm="syz-executor.2" name="zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 23:23:34 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='L', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 23:23:34 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x3}, 0x90) 23:23:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)=@getlink={0x28, 0x12, 0xe05, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 23:23:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0x7}, [@NDA_IFINDEX={0x8}]}, 0x24}}, 0x0) 23:23:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x321040, 0x0) read(r0, 0x0, 0x0) 23:23:34 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1d) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 23:23:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='L', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 23:23:34 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x90) 23:23:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) close(r0) 23:23:34 executing program 0: r0 = gettid() read(0xffffffffffffffff, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:34 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ni}}}}}, 0x0) 23:23:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 23:23:34 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) 23:23:34 executing program 0: r0 = gettid() read(0xffffffffffffffff, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:34 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='GPL\x00'}, 0x90) 23:23:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/247, 0x2e, 0xf7, 0x1}, 0x20) 23:23:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x11, 0x5, &(0x7f0000000b40)=@framed={{}, [@cb_func]}, &(0x7f0000000c00)='syzkaller\x00', 0x5}, 0x90) 23:23:34 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x1010, 0x0, 0x0, "33808cc5a13316253cff40a8e9217d66bde807678fa52923bbfa75f9e8f6de7ca8a5154162b479f72d8e45dd65671da1120527dd11a546cb78b27a39791b38252c8932a930fe9da4595f176b8fc32b3e8d48e5b1c0bc0ec28ffe30c7951dd0120b3eff187363b67148fc2f88fb3b3cf61091d2bfd4532784114208ce9017b7e04c1b334f05d7849c8dbabbd3176553642fcd9615bf991d3b9973e4b11b269beb7c86860c2e1ec81cc80ee73a97bf2c09094569320af01fcec834626f395aad71ea63776a780272e6bf3d79d83286701e944e26bf8f00d2b2b08c44e57ff34994ae4468a03cc43bfb05da139bb429e4b01356a22283e6a207b15c731d1207bd5d46d34ec12e557fdf84d8c5186b5e4a370655c10ecd4d34058a2851ba3e031854bd36d4b73cf3dae8c24243c1113df658ecf747f97dbf8e534ac82408abc060384c2f3c9f0201e81732f9c58f55733dcbde9baaff95cbae5be1b7429d66ab8178085784d352562354507a9a982820b2c148e6806ac258bb29a07e34523188bf4beed0b89c015c977df0ea0a15dcda033936ba38ad17db44c8b16c7f89b83af8d4f8a67d285bf2457f0d21b4845cff493ded82e7c22a777e152388c0dc38eabd421c3bc231f92f8be811c5b9b592747d0bc96a81208fba322c3463255cce460181bf56f3f38cf170e91bb005ebbb070d5a8183ff0f2f6dcec5c9ccdab35ead42d5dc4b16571fd14f00c3de51d5827b4927ce3f259d0448090ece02b7e473915db516a5e6853c299790cbe5241e7a66239cae8f477ce54c87edbee67aab15d4557a0864ea2787d6a1ff93439ae39843bb7e053305895ce5d7897af48a550e12aa714b6b614c32acf1ea5b21602cbfe3123f600fbf13787c7adf4fc673828e079d5a675e28e31f3c50e9b7e65b99ba4e29d25016adc9414828102f6b238331150030c2686369acb4809e28c8d70e4de379851ddd573de56ab4d57d3ee949a12c12557bec9a5b26e1e9c7115311bc1875e0cdd3effb968520b49c2b1a9349cd4955ca26fcba86f81457bfe6ef373dc122ab314f566bb38caa2c0a5cff61211257f289e007902d2df88a97d4b10771728ab64c1a467e20473fa01735264d8b2f30ed348a46aa9e9f762fc84c48dae96ae4b0f2043c6576850edc471d0fcba411c4fad2e01630844121478cc7d2822fd4f98469d1ab876e0d2ade525c0761adea56a0025153f534dedbc45b613f0df6b3594ab0c70d792f9a66b17b12addc9f30d738cf7534c7fc0753643c21938785bf85608952ae57a6a2ad8f9ab1dcee075a1a8776018cb5b0cb2a5f5b09f5fa79f76ee1decc6d67f8355a1061566b663dbace5c81dda1b1aa9308bf054f18d6126a54ee5a3bfc575cb3e20a894645a64244d7c0cf9e8b8bfcf31d9ea487352f7024d1828b845faad1623ddc082b6679ef77baf6a3d7cc7ec7a5d1293a2c1084be205b95e00bc8c9baa4ac0dad1f948d405c30ccd387dc787750d328b2ddefdce000ad3bb69f0c673959d2a3632c72a4a9306c656f48f730f168f6f7f7f823fb87ac1e1e7b56df2560f210e61158a285e0dc17cf61b4e702a73f5c2ba231aedce329347d6f4177f0f97de8e9935d19248188100e6056ae92b65831f77c6137cb56065373e65fbdb1ad488e4123239c3f9c5915ff68ee3dd5df7d44ad22de4cbf874a16988ca906151195a2b3da50934a098ca1e02c4a2db99aa426456b83b6982521cc0dbc919cb529260de70fcbc39a651907ae55b963df779803cbc270a2df60916da910e54b55cd451c2dcd0fabb96185240145f4e8c85786e3db05d10374c7d2f03f14812f0964315aa7a779155a26eb32b010cda623f09b8d731f013050a6b63cfea0c28273fe97047053cc7038a92a557762b35992604db1918a5363af66ccdb9eb5c6b3abbc9b950154f759440edf9ea8ff83e60c52587ca8bbc26014f86b9264e9a833084ae7e07461c87f390b14166908b6ec159070acb036db38028e653803139dbb2418c43479148c2ddcdc1b002653fc8f41f3ce901a08f6a5cb1396de7ed01475abe30a5b960a293ffaaaddeb18e9e09e3bf4ed59fe151a5d8afd62d651a739c45c530156a257195f55c8fd599c83f15898bc7d8b4a09a253485aea79900104100a8224289e7d9e5ea93a7a19e4ab9d9afc20f7a47737c20a24b0d06702ceb25be1fdb19744317138412e952f721db532d99d6df05ff6bf5027c57ad98dec0d2403d7d2a617ba64a773947d760b9c2c4e7f671c35a8f788fce15c7bade0fcc15e2bf59d2ab9bdf0cd522720c37f7581447a518ec5d02e657c18656a747fb3c74da1b1ff6629c74f50a070283865ecc621aa581e0f925150a45f39b94fcd08141e266f631310dca880e133fbcba84b0acdac8d0fbb2c713788b488fb3a7c7c3321ef3304b5a173ab7c86a72b654033b8161deb4035fdc8b8062223df5a5b5a60d197b8dcd7ed5b2e3ede120e7137a856cc7ab585f8d3038fe4b65b1c7040fb40a305e14abeaf6ea6e1f0a16feae27e3ed9f087c7d14a7cc95de5f45012a58db1b3ac91c3ab7fc7cb0d13b151b0934dfb6cf58624f603c8e8095d63fba3ec04b96b5c00ab54ff2bba5ab541cc292f4650ec9c9cdb9d68875c440804022787f1e8821bc4834903b8a3425d66807df2d4e48ab5b2d879308bc16594251860d700a58ba9acab356d4944c0a204971a844c5aeb3d3d3f72852bf8a0f656ac26d8286f3a1f425c8e625ec2894e8a8e30b18062a67e7420f59e643f58e7ad0f99806effb68a4822110f23cb7b969327a3390063407448b0ac7064d3bf74f13a8f4fe866c16104cbb497c647f211363a48621146766208658d0dc99331cd444b1184d5637ae53eeafe0c60306cc1d25c42c43c8b8296d37164c7a51471f5877fedbbf6f4e9bdfae35edc74bbc307c3df69fc862beda799ebc1c09925550a7587a358cd1158bff7dcc64e1c273ed25abd9727dd5c5227da8cf65ea27f02b49fbb5d2a33575a6fc0c4791a06e6067e831de6d2258ce4a21369fa81c6c2c8f22dce834ba530c58766491caaa1c302942a548a7d8d337e28169c0a2c2c996c851dde250791715dc30fe3572dead36b3574cdb8c30576eea23b770586eb5aa3e6c9376f2c73df8e9b1b9edab28f31927f08708e0f01b37907190df24075a0e4e00008a657014d04f273afd973c0b5742f9c29a07b160a10197f145d06e76ba72ccb860751772f6de5c51c766ab6497564c80ff35d8fa21007f5fa167044e8e5f4bc0cd9bff85e7bb69a8813d772219a1921edbf21740d12d4fd30e026947adee7e71d3ac35c58c3a68470d81deed7036718e6bf4bae998c0e45efb0c9de00de9aeecbfd936881623472983b6404846fa3238a9edc680d47e137920ff6e464ccface96c37484d8387666bfe8c24cd3d57944dd61d14711264cab5d4ce593aa21658fce408e37f8907fd36b9c36e6874ead52460d6b577e0dfa9eac4cdf892edb70389c55aaab8792b325857bbe292db70a67462a4411fd94417494ce6573f4c6b79868488fb48d5c25b24f7a3b843542e8781b8cf3b2ed8a4131e634056c60accbdcc302c9ea512953760e77bbc970ba31bbfb3788b41dade106babadbaa0e3123736290625c452d592a070a3a3bc07e791c6046d92238d3c36647f977ab31968b54b03ca887356f169fb2c7a76d878c15212f804c0ad3bacb0b117ea1b11fa447b22a6a94af297fcbf844fc10fa4ac1b0f73190391eeb1836a5d75fe078767af723114595d152ca42c4956e84b1a86c8fd937924a9f727fd261287f81e7a2dd4b01e7362ee39fd11d2972ac680cd27c7c2227f51eeb8a206a0bc9c93fb5e93bee69b07141c2b1eecebe17c753c58fac5f8e1f6f7a36902aa61c20074181f120e4d8ea91cf74d685fb8a903f70297688f00b23e6d5c333b573c2bd7ca7d5f0ba5fc69d221e6410b0992589141fd8d89620989486073fd9f365ca7b9462156c5683682a28ab6742b9c97fe16d490c3c8e399402719216d54c46671c477fda20a17e81c2b84726272a477240bab92d1f6033b5f52c53b2984fee2bfdb8af1214b3579b2980f77b77b980e7827c34eb26846d57a687fa37c03074c50eb441f9e03f7dbcd0f0889899a1b3beb8afd20212909be4e332b9a2e326c773a5bb03ff8f8f53ad13fbefa2621803433a456e58eb09f631c033e4c86fae160dd93c8a69ea6c6b471fba5d9f4ebf9303462ecec3258d5e78078cd94e0a932560ce0dabb792897bf55193f4526f06906505e35315566b64c23abcd9e09b223059d775d31a4adb17be4cb21ecd53b389de5ff3632e249e0ca6d4097a9d720a4e4671689d4db448cfbdee3f328ed28c19eb463abe90cd77bdca926f39a8fb832d5e4e46e13ed2f327a1dc92261f72fbff96e158cbb41c08199a0eb66a34b1685c2ea746271ad9ea3df6b8be17a4dcebc5fda2b88120cc466f53d3b135152958bf3ba15d26431c49f8cfe708e33f64195b7ccf49f001775a5bde02aa13c16c5d08fab7305a03999ee54c208cb9ee11fac6793b4c298a8ca5b1832d5f05c25d2d2415c1dcf68efd33bc209c55e20e473aa65a0aea36d52a9b639cd859d948b784646a6227a6453e1cb16fbe9d5e2c194d58bbce52bf53242163b3889c3266d24168b8e486caf5f3a26c4cf8689f79b2b84ba2054082a597c6fe3fb46a9da9eebebe53a89ea94c6a1207bd1715cc2c8c40c9660ec42e2dfa13d6ee2c6875c2b978a939f288bbb0b1b14fa85c62e4102df60ebe9dbe7057c6c3ff4a88b15559d4e6bebc12892dbc6f7cceb7bc2d1b7ae54b8ee542c61effb0fa83d27dc0fef09742b6419105ceee7750ae9a7c7e1877cff2d8a0a8eb6a62d255defa40791eb98cab8077c34f2310a2f6dc1e964ad13aecb3cf49b5715d7a64cc54da78743e523d0025c332ea5f3e3ee440da0325db7c7bdd15a691f6c71c126a8a63a7968ca33fbc00b50f4be31714a857348d60f273ea6b431d19352ab9d5d90094a2773f4152e1c0fd76d2514fe378cf77ae773e957ed684a2fe52dfb5ffe9d32c7fdd310e27c8c625df90a96d11020e1ef91209ec6881c105817662ced9c88b0f49f164d7bfb2a09774ba7cc0b77509288121bbe4c849ddaf1d469d121b15748a6435437f335e4fe53470d9ba33de814bfca77fa90c5dc41db075b8515a7c23a2c136cb8d853392ff4ee014d3487fb77111af4fd17db02efc7b50959c66351b4109b62713fbfd5027e78a293d56f9f7ba8d679891b48b4262d08e034019bc90ebd4007f82a348e2768fdc8b3665a1c30c998f181b3d03fdc77cb40a2c84ad37138c383a05d53b19b604b739e4660a39726c8bd6f1bc9a38d0feff4c5a726f875adfa1225ed0f365fb4e7438c358bb2521205c66513c195bfc4aa05cddf495fbfcd7b43a9cc3a2eb467ef4e0dde9bc0a708262eb7949cd22d00f1565d408759fe777d35bc170cdeb242d28bca0ea8a384aaca81d7d24186d6fe9330ea1e21b2991c5b4878d263002c235e83c91b487616cf204aef5387f015526b7167181321d35b69a506d68cbb06cbb59c2226462393ab88d6358cd4e99a0c47c0e0ee71f6ee4d98671084927ea21853601474eb5dd77a4edc6550a0abbeee658e1ef005643806be2c06d77734854ecfd4a73bde7744d19ef7b64cd312e243daedc3c30e87340cc987faf5df4448fcc4ba3817c3347b492a4b009f7addcc1a26e1a0b3a44057aeb8b44629d3d11fc1f2110ef514e8d1da4b0db0e12a03c1a6cabee9d90"}, {0xff8, 0x0, 0x0, "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"}], 0x5000}, 0x0) 23:23:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x11, 0x6, &(0x7f0000000b40)=@framed={{}, [@cb_func, @func]}, &(0x7f0000000c00)='syzkaller\x00', 0x5}, 0x90) 23:23:34 executing program 0: r0 = gettid() read(0xffffffffffffffff, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:34 executing program 5: bpf$OBJ_GET_MAP(0x6, &(0x7f00000003c0)=@generic={0x0, 0x0, 0x20}, 0x18) 23:23:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x24, 0x0, 0x51) 23:23:34 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003cc0)={0x6, 0x3, &(0x7f0000002b00)=@framed, &(0x7f0000002b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000003bc0), 0x8}, 0x90) 23:23:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b00)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xf}, {0x7}, {0x6, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x44, 0x0, 0x1}, 0x20) 23:23:34 executing program 2: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)="30a7d5381cb4f400c539fcb4c16f7bddeef83aa2854af99d62314332e5975ff82d9ad047fcbf6748d1842c8b84b31e46b43b5e47b0897166b047704f168e991f986fcb2e49cd0d190787ad175057a440f4c4d76bc67210757377579e1f5038682f4d8682ed9d4f52d4cf631e1e58cdeab96b35d62da0e531a685458f4b924991055a5469df6239c71abce7cd1cf3428ef7e2e0ecb441b51e6a4a5c895388c30003e6058602936fe4a99704d49f3d33eedd914b95feae6139f248", 0xba}], 0x2e7}, 0x0) 23:23:34 executing program 1: bpf$OBJ_GET_MAP(0x16, &(0x7f00000003c0)=@generic={0x0, 0x0, 0x20}, 0x18) 23:23:34 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f00000005c0)=@framed={{}, [@exit]}, &(0x7f0000000640)='GPL\x00', 0x2}, 0x90) 23:23:34 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r0, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(0x0, 0xb) 23:23:34 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0xe00, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00'}, 0x90) 23:23:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x8, &(0x7f00000004c0)=[{}], 0x8, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4001, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x2000488c) close(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x8, &(0x7f0000000ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf6c1}, [@initr0, @generic, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)}, 0x90) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x280c1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x660c, 0x0) 23:23:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) 23:23:34 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={@cgroup, 0xffffffffffffffff, 0x30, 0x0, 0xffffffffffffffff, @prog_fd}, 0x20) 23:23:34 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x2}, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100), 0x17f) 23:23:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@const={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000600)=""/113, 0x28, 0x71, 0x1}, 0x20) 23:23:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000140)="82", 0x1}], 0x2}, 0x0) 23:23:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x10022) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:23:34 executing program 5: socketpair(0x1d, 0x2, 0x6, &(0x7f0000000d80)) 23:23:34 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x2}, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100), 0x17f) 23:23:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r0, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(0x0, 0xb) 23:23:35 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@map, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:23:35 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x59) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x7, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@map_val={0x18, 0x6}, @map_idx={0x18, 0x5}]}, 0x0, 0x10000, 0xc7, &(0x7f0000000100)=""/199, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000500)=[{}]}, 0x90) 23:23:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 23:23:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002340)=@base={0x1f, 0x0, 0x0, 0x0, 0xa02, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4886, 0x5}, 0x48) 23:23:35 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 23:23:35 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:35 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file1\x00'}, 0xa) 23:23:35 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0xa) 23:23:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r0, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(0x0, 0xb) 23:23:36 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x0) 23:23:36 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) 23:23:36 executing program 2: mknod(&(0x7f00000013c0)='./file0\x00', 0x1000, 0x0) 23:23:36 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x8000, 0xffffffff) 23:23:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f0000000180)=0x8) 23:23:36 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000500)='./file0\x00', 0x20, 0x0) 23:23:36 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 23:23:36 executing program 2: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 23:23:36 executing program 5: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x7fffffff}, &(0x7f0000000040)) 23:23:36 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x8000, 0xffffffff) 23:23:36 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x0, 0x5}, 0x10) 23:23:36 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x615, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x10, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010008}) poll(&(0x7f0000000000)=[{}, {}], 0x6, 0x0) execve(0x0, 0x0, 0x0) 23:23:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:36 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:36 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 23:23:36 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@random="39937102ffaf", @empty, @val, {@ipv4}}, 0x0) 23:23:36 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) write(r0, 0x0, 0x0) 23:23:36 executing program 1: clock_getres(0x2, &(0x7f00000003c0)) 23:23:36 executing program 3: r0 = mq_open(&(0x7f0000000000)='[-]\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x1}) 23:23:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:36 executing program 5: syz_clone(0x8228000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 23:23:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5c68}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 2: bpf$MAP_CREATE(0x4, 0x0, 0x0) socketpair(0x21, 0x3, 0x1ff, &(0x7f0000000000)) syz_clone(0x100, &(0x7f00000001c0)="a5f7c59c91916276844b7e36e870fa24cc0d426676a881b2b4ed966b9b38331d513b34071e3129cf31ea839f6e57ec65764fc0ab6dcb6bb372979d7a40297205c0b4de444b6ead2cf6eff958245ea7f080a12824f4", 0x55, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="91121ab232e90d1eff34670f53dd9440aab0cae48cb2c3827f87ff9577c44c04b1661d242c3df143f022f20df5ca98573a14d9d268da3e0db05b7c1d4298286fec5a") perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xa) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000002300)={'veth0_to_hsr\x00', 0x600}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x6, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @alu={0x7, 0x1, 0x0, 0x8, 0x7, 0x0, 0x8}]}, &(0x7f0000000480)='GPL\x00', 0xa2f, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x5, 0x1, 0x3}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000540)=[{0x4, 0x2, 0x6, 0x6}, {0x5, 0x2, 0x7, 0xc27b1a69328429a3}]}, 0x90) 23:23:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003100)={0xffffffffffffffff}, 0x4) 23:23:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001bc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="e045", 0x2}], 0x1, &(0x7f00000002c0)=[{0x28, 0x0, 0x0, "439aa3aabdccc2e187f2609023c20f1caa6d"}], 0x28}, 0x4020085) 23:23:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:37 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x40) 23:23:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 5: socketpair(0x26, 0x5, 0x1, &(0x7f0000000000)) 23:23:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:37 executing program 3: unlink(&(0x7f0000000a40)='.\x00') 23:23:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'veth1_macvtap\x00', 0x400}) 23:23:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'batadv_slave_1\x00'}) 23:23:37 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15240}, r0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)='r', 0x1}, {0x0}, {0x0}], 0x3}, 0x8048) 23:23:37 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 168.896292][ T27] audit: type=1400 audit(1697153017.120:298): avc: denied { create } for pid=7871 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 23:23:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:23:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001200)={0xffffffffffffffff, 0x0}, 0x20) 23:23:37 executing program 1: perf_event_open(&(0x7f0000002040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:37 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, &(0x7f0000000480)='GPL\x00'}, 0x90) 23:23:37 executing program 5: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080), 0x4) 23:23:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001bc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 23:23:37 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff}}, &(0x7f0000000040)='GPL\x00'}, 0x90) 23:23:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, &(0x7f0000000140)=[{0x0}], 0x1}, 0x5) 23:23:37 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x90) 23:23:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 1: bpf$MAP_CREATE(0x4, 0x0, 0x0) socketpair(0x21, 0x3, 0x1ff, &(0x7f0000000000)) syz_clone(0x100, &(0x7f00000001c0)="a5f7c59c91916276844b7e36e870fa24cc0d426676a881b2b4ed966b9b38331d513b34071e3129cf31ea839f6e57ec65764fc0ab6dcb6bb372979d7a40297205c0b4de444b6ead2cf6eff958245ea7f080a12824f4", 0x55, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="91121ab232e90d1eff34670f53dd9440aab0cae48cb2c3827f87ff9577c44c04b1661d242c3df143f022f20df5ca98573a14d9d268da3e0db05b7c1d4298286fec5a") perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xa) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000002300)={'veth0_to_hsr\x00', 0x600}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x6, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @alu={0x7, 0x1, 0x6, 0x8, 0x7, 0x0, 0x8}]}, &(0x7f0000000480)='GPL\x00', 0xa2f, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x5, 0x1, 0x3}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000540)=[{0x4, 0x2, 0x6, 0x6}, {0x5, 0x2, 0x7, 0xc27b1a69328429a3}]}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x200002, 0x0) 23:23:37 executing program 5: perf_event_open$cgroup(&(0x7f00000013c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 23:23:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000700)='syzkaller\x00'}, 0x90) 23:23:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000002780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, 0x0, 0x32}, 0x20) 23:23:37 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) 23:23:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 23:23:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000002780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, 0x0, 0x32}, 0x20) 23:23:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@ip_ttl={{0x14}}], 0x18}, 0x5) 23:23:37 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000980)={@cgroup, 0xffffffffffffffff, 0x8, 0x0, 0x0, @prog_id}, 0x20) 23:23:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000a00)='./file0\x00', 0x0) 23:23:37 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:23:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 5: perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:37 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000980)={@cgroup, 0xffffffffffffffff, 0x8, 0x0, 0x0, @prog_id}, 0x20) 23:23:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080), &(0x7f00000002c0)=0xc) 23:23:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x236c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)) 23:23:37 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001580), 0x117000, 0x0) 23:23:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x98}, 0x40000022) 23:23:37 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000980)={@cgroup, 0xffffffffffffffff, 0x8, 0x0, 0x0, @prog_id}, 0x20) 23:23:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000007311690000000000160000000000000095007400000000003e1248a966f465f5b510ce36f820f6d40ba6147045fe1917dac0f7877c8a10191cdc7b5f2cec3526dd516162f1711ed282aa914fd6d5f345994a15e209754a18735ddf5dc07b1fb62607e719e5cf3932fd21"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:37 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)=0x4402) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6611, 0x0) 23:23:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0x1b) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000001) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 23:23:37 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000980)={@cgroup, 0xffffffffffffffff, 0x8, 0x0, 0x0, @prog_id}, 0x20) 23:23:37 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:37 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:38 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:38 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0xf, 0x2f, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1331daa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000000), 0x0, 0x4}, 0x23) 23:23:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f0000000440)=0x3fffffffe) 23:23:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYRES8=r1, @ANYRES64=r3, @ANYRES64=r1], 0x34100) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r3, &(0x7f0000000140)='FREEZING\x00', 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r4, 0x0, 0xffe6) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x14}}], 0x18}, 0x0) 23:23:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000731138000000000087ffffff0000000095007400000000003e1248a966f465f5b510ce36f820f6d40ba6147045fe1917dac0f7877c8a10191cdc7b5f2cec3526dd516162f1711ed282aa914fd6d5f345994a15e209754a18735ddf5dc07b1fb62607e719e5cf3932fd21"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:38 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xc, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd66", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)=@o_path={0x0, 0x0, 0x4010, r0}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x0, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000010000000183600000103a9666932000000000000d3aaffff10000000180000000004000000000000040000001869000001000000000000000008000018430000f9ffffff000000000000000095000000000000"], &(0x7f0000000400)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) 23:23:38 executing program 2: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92043, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x21}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:23:38 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:38 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[], 0x1b) 23:23:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f0000000440)=0x3fffffffe) 23:23:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f0000000440)=0x3fffffffe) 23:23:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x56fc870114e33f0f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000040)) 23:23:38 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)='1', 0x33880}], 0x300, &(0x7f00000005c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 23:23:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x1}, 0x20) 23:23:38 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x0, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:38 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240)='FROZEN\x00', 0x7) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=r2, @ANYRESHEX], 0xfe3a) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x7, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x5, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x4}, 0x10, 0xffffffffffffffff, r5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}}, 0x0, 0x7, 0x5a, &(0x7f00000004c0)=""/90, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000800)}, 0x90) 23:23:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000007311780000000000160000000000000095007400000000003e1248a966f465f5b510ce36f820f6d40ba6147045fe1917dac0f7877c8a10191cdc7b5f2cec3526dd516162f1711ed282aa914fd6d5f345994a15e209754a18735ddf5dc07b1fb62607e719e5cf3932fd21"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000073113800000000006c0000000000000095007400000000003e1248a966f465f5b510ce36f820f6d40ba6147045fe1917dac0f7877c8a10191cdc7b5f2cec3526dd516162f1711ed282aa914fd6d5f345994a15e209754a18735ddf5dc07b1fb62607e719e5cf3932fd21"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xe}, 0x80) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) 23:23:38 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x0, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xef}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x50082100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r2, &(0x7f00000001c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) getpid() openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x1) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 23:23:38 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x0, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:38 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x400c6615, 0x0) 23:23:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f0000000440)=0x3fffffffe) 23:23:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 170.632746][ T8049] syzkaller0: entered promiscuous mode 23:23:39 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240)='FROZEN\x00', 0x7) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=r2, @ANYRESHEX], 0xfe3a) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x7, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x5, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x4}, 0x10, 0xffffffffffffffff, r5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}}, 0x0, 0x7, 0x5a, &(0x7f00000004c0)=""/90, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000800)}, 0x90) 23:23:39 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x3002d000, 0x0, 0xf5ffffff00000010, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:39 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000600)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f0000000440)=0x3fffffffe) 23:23:39 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x3002d000, 0x0, 0xf5ffffff00000010, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:39 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) [ 170.911681][ T8080] syzkaller0: entered promiscuous mode 23:23:39 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x3002d000, 0x0, 0xf5ffffff00000010, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)='1', 0x1}], 0x1, &(0x7f00000000c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x18}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffe1, 0xf05a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x0, 0x1, 0x3, 0x1, 0x0, 0x5, 0x8109, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0xa1788bef9c6b0e6b, 0x5, 0x80000000, 0x0, 0x0, 0x7fffffff, 0xff19, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = gettid() perf_event_open(0x0, r3, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000840)='qgroup_meta_reserve\x00', r1}, 0x10) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x5, 0x1, 0x92, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xa0, 0x87, 0x8, 0x4, 0x9, 0x2}, r3, 0xb, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10, &(0x7f00000004c0)=[{&(0x7f00000005c0)="8a47cc4b13ba9253390e382a2d3cf75ba62775962880c2f931e8640bc7cf510d293dfb17b4255a464d396a3b588c91c662ec3316c2577fae8ac159e562ee2f59a25bd84c4b242298632c248bed8ad06e74cf1940b4", 0x55}], 0x1, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x88}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:23:39 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240)='FROZEN\x00', 0x7) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=r2, @ANYRESHEX], 0xfe3a) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x7, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x5, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x4}, 0x10, 0xffffffffffffffff, r5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}}, 0x0, 0x7, 0x5a, &(0x7f00000004c0)=""/90, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000800)}, 0x90) 23:23:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000073117b0000000000160000000000000095007400000000003e1248a966f465f5b510ce36f820f6d40ba6147045fe1917dac0f7877c8a10191cdc7b5f2cec3526dd516162f1711ed282aa914fd6d5f345994a15e209754a18735ddf5dc07b1fb62607e719e5cf3932fd21"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:39 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0xb) 23:23:39 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x3002d000, 0x0, 0xf5ffffff00000010, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f0000000440)=0x3fffffffe) 23:23:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:39 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x3002d000, 0x0, 0xf5ffffff00000010, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:39 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x3002d000, 0x0, 0xf5ffffff00000010, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:39 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, 0x0) tkill(r0, 0xb) [ 171.259417][ T8119] syzkaller0: entered promiscuous mode 23:23:39 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000000)=0x8000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000240)='FROZEN\x00', 0x7) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) write$cgroup_subtree(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=r2, @ANYRESHEX], 0xfe3a) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x7, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x5, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x4}, 0x10, 0xffffffffffffffff, r5}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}}, 0x0, 0x7, 0x5a, &(0x7f00000004c0)=""/90, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000800)}, 0x90) 23:23:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000073118f0000000000160000000000000095007400000000003e1248a966f465f5b510ce36f820f6d40ba6147045fe1917dac0f7877c8a10191cdc7b5f2cec3526dd516162f1711ed282aa914fd6d5f345994a15e209754a18735ddf5dc07b1fb62607e719e5cf3932fd21"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000100000007b0a00ff000000009f00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="0000000000100092050000000000000095d2be8443846abf"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 23:23:39 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x3002d000, 0x0, 0xf5ffffff00000010, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:39 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, 0x0) tkill(r0, 0xb) 23:23:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x5, 0x0, 0x0, 0x8000, 0x97, &(0x7f0000000400)=""/151, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6e03}, 0x90) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x8}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a40)=@generic={&(0x7f0000000000)='\x00'}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x17, 0x1, &(0x7f0000000840)=ANY=[], 0x0, 0xfffffffa, 0xac, &(0x7f00000008c0)=""/172, 0x0, 0x10, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0)={0x3, 0x1, 0x1, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)=[r0, r1, r0, r2, r3]}, 0x90) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240), 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x1, 0x0, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0xd, &(0x7f0000000000)=ANY=[@ANYBLOB="183a00000500000000000000000000008520000025000000950000000000000018450000fcffffff000000000000000085200000050000008510000006000000852000000400000018190000", @ANYRES32, @ANYBLOB="0000000000000000183e0000010000000000000000000900"], &(0x7f0000000540)='syzkaller\x00', 0x5aea, 0x7a, &(0x7f00000000c0)=""/122, 0x40f00, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x10, 0x7fffffff, 0x20}, 0x10, 0xba64, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x1, 0xffffffffffffffff]}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x8}, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1c, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0xffffffff}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000840)='ext4_fc_track_range\x00', r7}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000007c0)={0x0, 0x80, 0x8, 0xff, 0x1, 0x7, 0x0, 0x1, 0x80, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x66d3590, 0x0, @perf_config_ext={0x4, 0xff}, 0x10, 0x0, 0x3, 0x3, 0x40, 0x6, 0x4, 0x0, 0x4b0, 0x0, 0x80}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 23:23:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000073116c0000000000160000000000000095007400000000003e1248a966f465f5b510ce36f820f6d40ba6147045fe1917dac0f7877c8a10191cdc7b5f2cec3526dd516162f1711ed282aa914fd6d5f345994a15e209754a18735ddf5dc07b1fb62607e719e5cf3932fd21"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0xf, 0x2f, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1331daa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000000), 0x0, 0x4}, 0x23) 23:23:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:39 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, 0x0) tkill(r0, 0xb) [ 171.705531][ T8169] syzkaller0: entered promiscuous mode 23:23:40 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xc, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd66", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x7, &(0x7f0000000940)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0, @cb_func, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000640)={0x5, 0x2}, 0x8}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000090000000000000001000000180000000100000000f3e61f0de131e283b23c427d720c220000003f00000085200000040000008520000004000000"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002e40)={0x8, 0x8, &(0x7f0000000200)=@raw=[@generic={0x68, 0xb, 0x6, 0x3f, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, @ldst={0x1, 0x0, 0x5, 0x2, 0x8, 0xffffffffffffffe0, 0x4}, @call, @map_fd={0x18, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000800)='GPL\x00', 0x200, 0x1000, &(0x7f0000001dc0)=""/4096, 0x41100, 0x4, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000002dc0)={0x4, 0x3, 0xffc, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002e00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x0, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000010000000183600000103a9666932000000000000d3aaffff1000000018000000000400000000000004000000186900"], &(0x7f0000000400)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x0, 0x2, 0x4, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 23:23:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000007311980000000000160000000000000095007400000000003e1248a966f465f5b510ce36f820f6d40ba6147045fe1917dac0f7877c8a10191cdc7b5f2cec3526dd516162f1711ed282aa914fd6d5f345994a15e209754a18735ddf5dc07b1fb62607e719e5cf3932fd21"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:23:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 23:23:40 executing program 0: gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r0, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(0x0, 0xb) 23:23:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1c, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 23:23:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) 23:23:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f0000000440)=0x3fffffffe) 23:23:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000007b0a00ff000000009f00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="0000000000100092050000000000000095d2be8443846abf"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 23:23:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40049409, &(0x7f0000000040)) 23:23:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:40 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xc, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd66", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x7, &(0x7f0000000940)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0, @cb_func, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000640)={0x5, 0x2}, 0x8}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000090000000000000001000000180000000100000000f3e61f0de131e283b23c427d720c220000003f00000085200000040000008520000004000000"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002e40)={0x8, 0x8, &(0x7f0000000200)=@raw=[@generic={0x68, 0xb, 0x6, 0x3f, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, @ldst={0x1, 0x0, 0x5, 0x2, 0x8, 0xffffffffffffffe0, 0x4}, @call, @map_fd={0x18, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000800)='GPL\x00', 0x200, 0x1000, &(0x7f0000001dc0)=""/4096, 0x41100, 0x4, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000002dc0)={0x4, 0x3, 0xffc, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002e00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x0, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000010000000183600000103a9666932000000000000d3aaffff1000000018000000000400000000000004000000186900"], &(0x7f0000000400)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x0, 0x2, 0x4, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 23:23:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x801c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xe}, 0x80) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 23:23:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 23:23:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:40 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xc, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd66", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x7, &(0x7f0000000940)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0, @cb_func, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000640)={0x5, 0x2}, 0x8}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000090000000000000001000000180000000100000000f3e61f0de131e283b23c427d720c220000003f00000085200000040000008520000004000000"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002e40)={0x8, 0x8, &(0x7f0000000200)=@raw=[@generic={0x68, 0xb, 0x6, 0x3f, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, @ldst={0x1, 0x0, 0x5, 0x2, 0x8, 0xffffffffffffffe0, 0x4}, @call, @map_fd={0x18, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000800)='GPL\x00', 0x200, 0x1000, &(0x7f0000001dc0)=""/4096, 0x41100, 0x4, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000002dc0)={0x4, 0x3, 0xffc, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002e00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x0, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000010000000183600000103a9666932000000000000d3aaffff1000000018000000000400000000000004000000186900"], &(0x7f0000000400)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x0, 0x2, 0x4, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 23:23:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000007b0a00ff000000009f00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="0000000000100092050000000000000095d2be8443846abf"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 23:23:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1c, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 23:23:40 executing program 0: gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r0, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(0x0, 0xb) 23:23:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 23:23:40 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xc, 0x0, &(0x7f0000000040)="263abd030e98ff4dc870bd66", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x7, &(0x7f0000000940)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0, @cb_func, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000640)={0x5, 0x2}, 0x8}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x6, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000090000000000000001000000180000000100000000f3e61f0de131e283b23c427d720c220000003f00000085200000040000008520000004000000"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x0, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002e40)={0x8, 0x8, &(0x7f0000000200)=@raw=[@generic={0x68, 0xb, 0x6, 0x3f, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x7}, @ldst={0x1, 0x0, 0x5, 0x2, 0x8, 0xffffffffffffffe0, 0x4}, @call, @map_fd={0x18, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000800)='GPL\x00', 0x200, 0x1000, &(0x7f0000001dc0)=""/4096, 0x41100, 0x4, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000002dc0)={0x4, 0x3, 0xffc, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002e00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x0, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000010000000183600000103a9666932000000000000d3aaffff1000000018000000000400000000000004000000186900"], &(0x7f0000000400)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d00)={0x0, 0x2, 0x4, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 23:23:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0xe40, 0x0, &(0x7f00000006c0)="ffffffff106c3ed990f77e9eb3cf", 0x0, 0x60ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 23:23:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:41 executing program 2: socket$inet(0x2, 0x2000000000003, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000150097f87059ae08060c040002ff0f020003000000000187ac1414aaa69d35a2cca84708f7abca1bac1414bbbd7c493872f750375ed08a560400000003c48f93b82a03000000461e", 0x4c}], 0x1}, 0x0) 23:23:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 172.875987][ T27] audit: type=1400 audit(1697153021.110:299): avc: denied { nlmsg_write } for pid=8261 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 23:23:41 executing program 0: gettid() r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r0, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(0x0, 0xb) 23:23:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1c, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 23:23:41 executing program 2: pipe(&(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$l2tp(0x2, 0x2, 0x73) socket$rxrpc(0x21, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1fe8ffff0000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="23003300d0800000080211000000080211000001505050505050000000000000", @ANYRES8=r1], 0x40}}, 0x0) 23:23:41 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x114, 0x30, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd19ae7c2f4393c16a007"]}]}, 0x114}], 0x1}, 0x0) 23:23:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x53}, 0x80) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 23:23:41 executing program 1: socketpair(0x11, 0xa, 0x3, &(0x7f0000000040)) 23:23:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 23:23:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000200)={0x1060, 0x1, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "6868d33c25b7ee0b1da121e4aca1e66512fadbca874e20bce6bc6ad6e7322860", "edb25ed73dd906b5f54b92905eda724d19da603001334a465781504b49057672"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "093a97070b16b405d620cea36eddadb5d68567f1f84f5a6738545e124785ec53", "3b673478bfdc1f5bc3e7493ce319ea72114d5c18f8a86c34c69f998282cae46c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "e8332b0967ac013a3f7e3f403c3d1498db49bfbca8f997b1192b7fd818027c1b", "df05eebe14a717a3b6be1989fbdb858b939e8be8539d90b779dc5f85acd77bf4"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "9392f33d0e1e14a16945cfc49ebc70eeb589adcc5f80f5d4c85d7fc20a18a9b0", "01871886b34811806b2097322796bdde2a25caadb6b8a6a490fd7259cc126760"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "9272ba2613f5f9745ea97db8fb6ecc8317bd39fd11ce2d8459179d1a286a0bd1", "ea7c5a5585fab23d592d7cff782a0644753b9088f125b5b3dcbe4e7a7f620a56"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "132044e59ca0742cdd83b1ee597e3f1a88254d0aefba09b866b064abe2b56d0b", "ebca2a3f8d070011c6bebc970bd226a5a5f1f57eb19ebc3780f8adeffad22a7a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "898885217f6aa063ebd457550620f953f30276182d7be88abd5172fde8bb5718", "4c0731036433f66a9377219e55d2745932670efbfed25581609d244b621833ab"}}}]}, 0x1060}}, 0x0) [ 173.550367][ T8274] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.1'. 23:23:41 executing program 2: socketpair(0x28, 0x0, 0x7, &(0x7f0000000380)) 23:23:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:42 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x0) 23:23:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0x20000000) socketpair(0x2, 0xa, 0x1, &(0x7f0000000000)) 23:23:42 executing program 1: socketpair(0x2, 0x1, 0x7, &(0x7f00000000c0)) 23:23:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1c, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 23:23:42 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000000200)) 23:23:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}], 0x40}, 0x0) 23:23:42 executing program 2: mkdir(&(0x7f0000000040)='./file0/../file0\x00', 0x0) unlink(&(0x7f0000003480)='./file0/../file0\x00') 23:23:42 executing program 1: perf_event_open(&(0x7f00000007c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 23:23:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x800}, 0xc) sendto(r0, &(0x7f00000004c0)="ea", 0x1, 0x0, &(0x7f0000000500)=@in={0x10, 0x2}, 0x10) 23:23:43 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x0) 23:23:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 23:23:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x84) 23:23:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000001c40), 0x8) 23:23:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000001c0), 0x4) 23:23:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)=@in={0x10, 0x2}, 0x10) 23:23:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000180)=ANY=[@ANYBLOB="01"], &(0x7f0000000040)=0x8) 23:23:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000001}, 0x14) 23:23:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 23:23:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x1) [ 175.381814][ T27] audit: type=1400 audit(1697153023.610:300): avc: denied { shutdown } for pid=8349 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 23:23:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x6000}}, @authinfo={0x10}, @sndrcv={0x2c}], 0x74}, 0x0) 23:23:44 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3ab, @time}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x0) 23:23:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000003240)='a', 0x1, 0x100, &(0x7f0000000100)={0x10, 0x2}, 0x10) 23:23:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 23:23:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', 0x0) 23:23:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0xc) 23:23:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000001800)={0x10, 0x2}, 0x10) 23:23:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000240)={0xac15, 0x1000}, 0x10) sendto$inet(r1, &(0x7f0000000080)='o', 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 23:23:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "0a597ddc059ed09c5765c97fa385f528fd7444811d04fd4d79bad80e850188cdf5fe51be26ba8ac966e3e353349f220d10f2fe1089305813f958edbfc1ce947358da354ef2a6d96e63abf8f471565d60"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 23:23:44 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x803, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000140)) 23:23:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="6c0e48e9430d2f49487cb0b39c7c6b6d7885ca60cbf90000000000000000000000008bdbf85a2368", 0x28, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random}, 0x14) 23:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "0a597ddc059ed09c5765c97fa385f528fd7444811d04fd4d79bad80e850188cdf5fe51be26ba8ac966e3e353349f220d10f2fe1089305813f958edbfc1ce947358da354ef2a6d96e63abf8f471565d60"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 23:23:45 executing program 1: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000100)=0x1, 0x2, 0x2) 23:23:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup\x00') sendfile(r0, r1, 0x0, 0x0) 23:23:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 23:23:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, 0x0, 0x2e) 23:23:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "0a597ddc059ed09c5765c97fa385f528fd7444811d04fd4d79bad80e850188cdf5fe51be26ba8ac966e3e353349f220d10f2fe1089305813f958edbfc1ce947358da354ef2a6d96e63abf8f471565d60"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 23:23:45 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 23:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:45 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:23:45 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x8001, &(0x7f0000000140)=@ethernet={0x0, @dev}, 0x80) 23:23:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "0a597ddc059ed09c5765c97fa385f528fd7444811d04fd4d79bad80e850188cdf5fe51be26ba8ac966e3e353349f220d10f2fe1089305813f958edbfc1ce947358da354ef2a6d96e63abf8f471565d60"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth1_to_team\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 23:23:45 executing program 3: semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f00000001c0)=""/10) 23:23:45 executing program 2: semget(0x3, 0x0, 0x4) 23:23:45 executing program 1: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000000)=""/101) 23:23:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 23:23:45 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000040), 0x14) 23:23:45 executing program 2: semget(0x3, 0x0, 0x4) 23:23:45 executing program 1: semget(0x0, 0x4, 0x334) 23:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x20000880, 0x0, 0xfffffffffffffdf6) 23:23:45 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 23:23:45 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffe5a) 23:23:45 executing program 2: semget(0x3, 0x0, 0x4) 23:23:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x805, 0x0, 0x0) 23:23:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x43) 23:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x805, 0x0, 0x0) 23:23:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xd5}, 0x8) sendto$inet6(r0, &(0x7f0000000080)="03", 0x34000, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:23:45 executing program 5: r0 = gettid() perf_event_open(&(0x7f00000007c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:23:45 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f00000000c0)=""/174) 23:23:45 executing program 2: semget(0x3, 0x0, 0x4) 23:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003d80), 0x0, 0x0) 23:23:45 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 23:23:45 executing program 2: mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40000, 0x0) 23:23:45 executing program 1: semget(0x0, 0x3, 0x330) 23:23:45 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x7fff) 23:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x45, 0x0, 0x0) 23:23:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x80) 23:23:45 executing program 2: semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000200)=""/213) 23:23:45 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x40480d1, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c712a25405af893f718813c68830233dd81c24f97dfa770ba7e51b23e23d08a07d4506f9ef9356800fd72594ff5bc798645b7e74250fff101748b71c81824b"}, 0x80) 23:23:45 executing program 5: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000000)=""/231) 23:23:45 executing program 3: semget$private(0x0, 0x3, 0x0) r0 = semget(0x3, 0x1, 0x710) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000000)=0xee5a) semctl$GETPID(r0, 0x2, 0xb, 0x0) 23:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:45 executing program 1: r0 = socket(0x1, 0x5, 0x0) recvfrom$packet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, 0x0, 0x0) 23:23:45 executing program 2: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:23:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x2c45193f89ac9a4c, &(0x7f0000000000)=@abs, 0x6e) 23:23:45 executing program 3: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 23:23:45 executing program 5: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000000)=""/113) 23:23:45 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x18040, 0x0) 23:23:45 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000080)) 23:23:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ae0a96c209bd08d124af388c2a836374f220e7"}) 23:23:45 executing program 5: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) process_vm_writev(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:45 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x2c45193f89ac9a4c, 0x0, 0x0) 23:23:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4001019, 0x0, 0x0) 23:23:45 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:23:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) 23:23:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/35, 0x23}], 0x7ed7f927f9b9fcd1}, 0x0) 23:23:45 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x20000000) 23:23:45 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x1, 0xb, &(0x7f00000001c0)=""/226) 23:23:45 executing program 0: pselect6(0xfffffffffffffd07, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 23:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003d80), 0x0, 0x40) 23:23:45 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x20020000, &(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80) 23:23:45 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000080)=""/60) 23:23:45 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 23:23:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000000) 23:23:45 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) 23:23:45 executing program 3: semget(0x0, 0x2, 0x420) 23:23:45 executing program 5: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x643) 23:23:45 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000001b00)) recvmmsg$unix(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/222, 0xde}], 0x1}}], 0x1, 0x0, 0x0) 23:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:45 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000001) 23:23:45 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x80) 23:23:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000003140)) 23:23:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:45 executing program 0: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) 23:23:45 executing program 2: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 23:23:46 executing program 1: rt_sigaction(0x19, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 23:23:46 executing program 0: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'lo\x00'}) 23:23:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:46 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x10090, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 23:23:46 executing program 3: pipe2$9p(&(0x7f0000000100), 0x80800) 23:23:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x2600, 0x0) 23:23:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:46 executing program 5: mknod$loop(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) 23:23:46 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs, 0x6e) 23:23:46 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000), 0x0, 0xc0) 23:23:46 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) setpriority(0x0, r1, 0x0) 23:23:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6gretap0\x00'}) 23:23:46 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000f40)='ns/mnt\x00') 23:23:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x46}]}}, 0x0, 0x2a}, 0x20) 23:23:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x9db1725d03f91c7}) 23:23:46 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000009c0)=@generic={&(0x7f0000000980)='./file0/file0\x00'}, 0x18) 23:23:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x17, 0x0, 0x9, 0x40000, 0x0, 0x1}, 0x48) 23:23:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:46 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001200), &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0xff03, 0x10, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)='GPL\x00', 0x0, 0x99, &(0x7f00000004c0)=""/153}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x105}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, 0x0, &(0x7f0000000480)='GPL\x00', 0x40, 0x0, 0x0, 0x41100, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x0, 0x1, 0x4, 0x3ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x6, 0x3, 0xfffffff8, 0x43, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/43, 0x2b}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380), 0x18) 23:23:46 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0x48}, 0x20) 23:23:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() getpid() syz_open_procfs$namespace(0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='mm_shrink_slab_end\x00'}, 0x10) perf_event_open$cgroup(&(0x7f00000007c0)={0x1, 0x80, 0x6, 0x7f, 0x1f, 0x1f, 0x0, 0x1, 0x20, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0xfffffffffffffa66, 0x8}, 0x5800, 0x0, 0x401, 0x0, 0xffffffffffff8001, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1000}, r0, 0xc, r1, 0x2) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r2}, 0x8) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0x4, &(0x7f0000000cc0)=ANY=[@ANYRESOCT, @ANYBLOB="8fdefe587e42b1cb22f92e97ee9602ef098a13f32611ceae45e2a8654adc352cb0ac2736a0320b1df8beade80332a549b53d73afbb7d7e10591c53f76f03f48cc217e2c2b59775f46efd2cad25122b403cc8623124f48331a2e83a62f00c452ed97c38ad11292b72f237a7a1e874ec0854653ea84eafb81a9535f6c70ad1066dbf5af77491836bd8a081c2cd7156fc2708136a072f7fc9f5feaa6186bf4b36efd9eac8a80935fa4acdb853194d0de51741f1725f", @ANYRES32=r3, @ANYBLOB="a82f0bb50b62b5599b71bb596674405b18987fd2b80b6305fa5b767173e7133198b1cc6131d648123460b2e32a00b74912c362d6fe757afc6de8d21e2ceec3f20c8ffd31367f5d5c12d51d5e780844c00513672dcabffd8c9ffb9864a9da5a0c0c66b58d91d31ee983defc2f5ca37739f3b2d28db0848715040c3282c02690060a29d0aba2a3fe31af3e93e184f9ef95ec8206e2d8a491ccbf2a77e6f6d70b945926ee2a31a64e9cd1ac3bedc6a09332abaad37c534dcc47465853bedd360bd903b66589bedc42d6cce540a0e5cf72fed01c5f372e55", @ANYRESOCT=r2], &(0x7f0000000000)='GPL\x00', 0x8000000f, 0xd3, &(0x7f0000000440)=""/211}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='xprtrdma_op_set_cto\x00'}, 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x20, 0x6, 0x6, 0x2, 0x0, 0x7, 0x0, 0x6, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x800000007fff, 0x100}, 0x82004, 0x6a, 0x0, 0x0, 0x5c0, 0x80000001, 0x0, 0x0, 0x9}, r2, 0xc, r4, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 23:23:46 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r0}, 0x8) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x1, 0x40, 0x5, 0xfb, 0x0, 0x1400000000000, 0x1000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x6, 0x2}, 0x2801, 0x0, 0x7, 0x4, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x8, r2, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x5d7d) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r2}, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000340)={r4}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[], 0xffe6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r6, 0xe0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001400)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001480)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000dc0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000001680), &(0x7f00000016c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001700)}}, 0x10) perf_event_open(&(0x7f0000000cc0)={0x5, 0x80, 0x80, 0x4, 0x0, 0x7f, 0x0, 0x8000000000000000, 0x80000, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={0x0, 0x4}, 0xa0140, 0x3, 0x0, 0x3, 0x1, 0x100, 0x5, 0x0, 0x80, 0x0, 0x8001}, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000500)='syzkaller\x00', 0x6, 0x9d, &(0x7f0000000540)=""/157, 0x40f00, 0x4, '\x00', 0x0, 0x25, r6, 0x8, &(0x7f0000000900)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000940)={0x0, 0x10, 0x1, 0x3}, 0x10}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r7, 0xe0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001400)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001480)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000dc0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000001680), &(0x7f00000016c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001700)}}, 0x10) perf_event_open(&(0x7f0000000cc0)={0x5, 0x80, 0x80, 0x4, 0x0, 0x7f, 0x0, 0x8000000000000000, 0x80000, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={0x0, 0x4}, 0xa0140, 0x3, 0x0, 0x3, 0x1, 0x100, 0x5, 0x0, 0x80, 0x0, 0x8001}, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0x2) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r8, 0xe0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001400)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001480)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000dc0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000001680), &(0x7f00000016c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001700)}}, 0x10) perf_event_open(&(0x7f0000000cc0)={0x5, 0x80, 0x80, 0x4, 0x0, 0x7f, 0x0, 0x8000000000000000, 0x80000, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={0x0, 0x4}, 0xa0140, 0x3, 0x0, 0x3, 0x1, 0x100, 0x5, 0x0, 0x80, 0x0, 0x8001}, 0xffffffffffffffff, 0xffffffffffffffff, r8, 0x2) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000240)='blkio.bfq.idle_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 23:23:46 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80108906, 0x0) 23:23:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x12}, 0x48) 23:23:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000000)) 23:23:46 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) 23:23:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2a}, 0x20) 23:23:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:47 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000003cc0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 23:23:47 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8901, &(0x7f0000000280)) 23:23:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:47 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000280)) sendmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 23:23:47 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001200), &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0xff03, 0x10, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="850afdcde31a80ee2c470000002a00000035000000000000004cf1c09faf5d6806f81f06a9cf4ef5e0a141d524581835d8050864d2a51f7c8f32050000000000000061a3cf1f703517513523016397cbe593f90a847687a1ef1faf44f90023158a1086f7d0f9dce435554bc34e6bdea43a04e4a97dd48120e3659b19d9a7ab696922c9f34f0aee6156c599c7b257280019a27de967bfb3fe241454a04080b77f8ce021db941135d0c5d301d02c4003be5b11cc7bf16c8a02b6f573db051357c71be1f5f48c18b2c41223d1dad78fe8ce8db0f96ee1d8a312e9f32c7a458f129a8d8bc9a5d905441c0785d33313b2f9e4b042f30d2bdbe3ebcf3e7f8197a148"], &(0x7f0000001040)='GPL\x00', 0x0, 0x99, &(0x7f00000004c0)=""/153}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x105}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, 0x0, &(0x7f0000000480)='GPL\x00', 0x40, 0x0, 0x0, 0x41100, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x4}, 0x8, 0x10, &(0x7f0000000980)={0x0, 0x1, 0x4, 0x3ff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x3, 0xfffffff8, 0x43, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x5, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r0}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) 23:23:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETLE(r0, 0x800454dd, 0x0) 23:23:47 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000080)) 23:23:47 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="a7", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001440)="f3", 0x1}], 0x1}, 0x0) 23:23:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0}, 0x90) 23:23:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000380)={'dvmrp1\x00'}) 23:23:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_bond\x00', 0x2}) 23:23:47 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x2000000000, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x80, 0x5, 0xec, 0xff, 0x6, 0x0, 0x7, 0x4, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x3f}, 0x8263, 0xb6e, 0x7, 0x8, 0x2ee, 0xcd, 0x6, 0x0, 0xe0a, 0x0, 0xff}, 0xffffffffffffffff, 0xf, r2, 0xb) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000640)=""/52, 0x34, 0x0, &(0x7f0000000680)=""/43, 0x2b}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfff}, 0x10}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r4, 0x0, 0x0, 0x0, 0x10, 0x7fffffff}, 0x90) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r2], 0x0, 0x49}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x1, 0x3, 0x2, 0x2400, r0, 0x7, '\x00', 0x0, r7, 0x1, 0x2, 0x2, 0x3}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc0185879, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x0, 0x4, &(0x7f0000001500)=ANY=[@ANYBLOB="180f0000000000fc0000000000000001400809000000000095000000000000006b3777939a716adf5f65caa1d6b430fb01b60c99b67563adcfc1d8e0c465ffb2eb831d23acb0374857f713a82861c8a2b406aacaef5df549ccd6fc9ed75b88b72ecfbf511c6e219f73af1c6414dc8d71ba804c709ea1693cd8a52bd81a42f3b7b9ed935470e88eec7842ddc2b484327eaf5e32fb64132fef1aed8f3702cb982f30200881dd"], 0x0, 0xffffffff, 0xe, &(0x7f00000005c0)=""/14, 0x40f00, 0x0, '\x00', 0x0, 0xa, r6, 0x8, &(0x7f0000000600)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x5, 0x2, 0x3f}, 0x10, 0xffffffffffffffff}, 0x80) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x14, 0x3, &(0x7f00000007c0)=@raw=[@func, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}], &(0x7f0000000880)='GPL\x00', 0x3, 0x6b, &(0x7f0000000940)=""/107, 0x41100, 0x21, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000a00)={0x0, 0x10, 0x8}, 0x10, 0x0, r5, 0x7, &(0x7f0000000a40)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000ac0)=[{0x3, 0x4, 0x5, 0x5}, {0x2, 0x1, 0xf, 0x3}, {0x2, 0x4, 0xf, 0x6}, {0x3, 0x3, 0xc, 0xe}, {0x0, 0x4, 0x9, 0x4}, {0x4, 0x3, 0xe, 0xa}, {0x1, 0x1, 0xe, 0x8}], 0x10, 0x3}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x2, &(0x7f0000001880)=ANY=[@ANYBLOB="8520000003000000ac840c0000000000b1936eeaa0b501682201dcdf3ad1d194f5ab4ec646384e862e35a1cf91e15a1760b1066e3f361bd9f0d0a0a3f7da6efac72fc9829e5dd96c8e095cf2164121e934141e45feb87419d6495f8db12fc3356b7018ef75b3615d15e0796200453b4d19"], &(0x7f0000000900)='syzkaller\x00', 0x6, 0x9a, &(0x7f00000015c0)=""/154, 0x0, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000016c0)={0x4, 0xd, 0xe7fa, 0xfffffffc}, 0x10, 0xebba, 0xffffffffffffffff, 0x0, &(0x7f0000001740)=[r1, 0x1, r7, r7, r2, r8, r8, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x2, 0x9, 0x81, 0x80, 0x0, 0x0, 0x1000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000400), 0x7}, 0x204, 0x1, 0x0, 0x1, 0x1342, 0x0, 0x7ff, 0x0, 0xffffffd5, 0x0, 0x2}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x11) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000600)=0x8) socketpair(0x1e, 0x5, 0x1, &(0x7f0000000180)) r10 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x1, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x7, 0xff, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1, r11]}, 0x80) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x6, 0x6, 0x78, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x976d6, 0x0, 0xa16, 0x2, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x11, 0xf7, 0x0, 0x0, 0x0, 0x9, 0x80004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x43, 0x1, @perf_bp={&(0x7f0000000300), 0xe}, 0x294, 0x0, 0x8, 0x8, 0x6, 0x7, 0xca, 0x0, 0x9, 0x0, 0x7fffffffffffffff}, r1, 0xfffffffffffffffc, r10, 0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"]) openat$cgroup_ro(r1, &(0x7f00000003c0)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 23:23:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@base={0x0, 0x0, 0x0, 0x0, 0xc4b80a68db3fd33f}, 0x48) 23:23:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x2000000000, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x4, 0x6, 0x78, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x3fb, 0xfffffffffffffff7}, 0x80504, 0x3, 0xa16, 0x2, 0xfffffffffffffbff, 0x2, 0x6, 0x0, 0xfb7}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x80, 0x5, 0xec, 0xff, 0x6, 0x0, 0x3, 0x104, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x3ff}, 0x8263, 0xb6e, 0x7, 0x8, 0x2ee, 0xcd, 0x6, 0x0, 0xe0a, 0x0, 0xff}, r0, 0xf, r1, 0xb) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000640)=""/52, 0x34, 0x0, &(0x7f0000000680)=""/43, 0x2b}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r3}, 0x90) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r1], 0x0, 0x49}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc0185879, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x0, 0x4, &(0x7f0000001500)=ANY=[@ANYBLOB="6a97d3b9fde66cf973f4c40285364fd200000000000000007e24b810de6c3dc5bbabe118be00245786bdf13c39f6995b9f3fa72c6fcde5f7c46ca795a7438c42787c0aab00dae6df520b67f41c872d4f66ee"], 0x0, 0xffffffff, 0xe, &(0x7f00000005c0)=""/14, 0x40f00, 0x0, '\x00', 0x0, 0xa, r4, 0x8, &(0x7f0000000600)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x5, 0x2, 0x3f}, 0x10, 0xffffffffffffffff}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000020000000000000000958ca34f2dd612bdb0000000f7381800fcffffff9500000000000000186200000d00000000000000010000009500000000000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1b, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x5, 0xd, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r6]}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) perf_event_open(&(0x7f0000000800)={0x3, 0xcd, 0x2, 0x9, 0x81, 0x80, 0x0, 0x2, 0x1000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000400), 0x7}, 0x204, 0x1, 0x0, 0x1, 0x1342, 0x0, 0x7ff, 0x0, 0xffffffd5, 0x0, 0x2}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x11) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000600)=0x8) socketpair(0x1e, 0x800, 0x1, &(0x7f0000000180)) r8 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x80604, 0x0, 0x0, 0x0, 0x0, 0xa30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x1, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="255881a600080000635504b154d7d6248066976a02b906e4ef27a98857365a32a800"/43], &(0x7f0000000440)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x1, 0xff, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1, r9]}, 0x80) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x4, 0x6, 0x78, 0x3, 0x0, 0x0, 0x0, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x14524, 0x0, 0x8, 0x4, 0x0, 0x2}, 0xffffffffffffffff, 0xfffffffffffffffd, r8, 0x0) perf_event_open$cgroup(&(0x7f0000001580)={0x2, 0x80, 0x11, 0xf7, 0x0, 0x0, 0x0, 0x9, 0x80004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x43, 0x1, @perf_bp={&(0x7f0000000300), 0xe}, 0x0, 0x0, 0x8, 0x8, 0x6, 0x7, 0xca, 0x0, 0x9, 0x0, 0x7fffffffffffffff}, r0, 0xfffffffffffffffc, r8, 0x1) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x2840c0, 0x0) ioctl$TUNSETTXFILTER(r10, 0x400454d1, &(0x7f0000001a00)=ANY=[@ANYBLOB="0100050001bbbbbbbbbbbb29bbbbbbbbaa0600aa96bb9bc494b2f182aaaaaaaaaabbac8c31803b3fe7a281004bfe47a663bf4461c230e543cf98dd0fa231d9ee4e50b3692ec3d4bc33491223b9b5fca5789159787f504fd9e20da06428e0a9be0472ed3ed1844cb5af0a7da5a61fedad6833c65bb8ae584e1c778b97e9c20e42171a34a157df9873981e71911d27d18072edf685042d17955f1412de9161cb7e3796f5ab3b467bee5fb0440cf1b060715c3ca59196fdac916e2096a74e9674026e83c6754b3ddba64dc2455cf4c306c5cb647d2e450f530ffe467b8c9bd7fef6e6fe2b70beb0a4a6318097155e929d8ed1b0cc6c4df7d9a9ce95bb9b348c469b0e231bdcf241159f0d16053d0aff8b1970f990ef1d5a66415498a43f59aa0536a58a1dc5eeb188f20abfed317554a26dc909ea81779d99a4304977467ade5103048b07dea53551b4c395ccce7b349840cc19f65623a036e4c6a3e940a5587e004eedde37873209fd31f2000000004b170c17c414f5aadd76b685a13881c100d8e80732b59af7868c8886faad9ded497b9bc468bfad6dfcfe584543bb14ba00"/429, @ANYBLOB="c580f2ca2977a7ecfbb3d36de4754c9a6a244d5877ef3639d835615049e7339f3fa664764f399825ff3af5b2712d2cc2f4a546eab9a5a0fd5840167556a8e71357c9f7a60090f7aa8d980936da7d7a667dcb62ff02bdeccc573a5c614bd3df7370a61cf2c3449ac8676c2910ba0c0f3bf8600ba3b6689d953fa2802e2673e3926bcd0c6b0689a8b3cbbd1d49b50e7de88d7a1d402a1e4a5979e528b3af", @ANYRES32=r0]) openat$cgroup_ro(r6, &(0x7f00000003c0)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) ioctl$TUNDETACHFILTER(r10, 0x401054d6, 0x0) 23:23:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0x6, 0x3, &(0x7f0000001840)=@framed, &(0x7f00000018c0)='GPL\x00'}, 0x90) [ 179.598819][ T27] audit: type=1400 audit(1697153027.830:301): avc: denied { setattr } for pid=8631 comm="syz-executor.2" path="/dev/net/tun" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 23:23:47 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000005c0)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 23:23:47 executing program 0: memfd_create(0x0, 0xf8997e6365114b10) 23:23:47 executing program 4: io_setup(0x1, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000380)={0x0}) 23:23:47 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000080), &(0x7f0000000140)=0x4) 23:23:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000240)={'tunl0\x00', 0x0}) 23:23:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x505}, 0x14}}, 0x0) 23:23:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x9c) 23:23:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000240)={'tunl0\x00', 0x0}) 23:23:48 executing program 0: bpf$PROG_LOAD(0x2, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}, 0xae) 23:23:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}], 0x1, 0x0) 23:23:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x2, &(0x7f0000000240)=@raw=[@btf_id], 0x0}, 0x90) 23:23:48 executing program 4: bpf$PROG_LOAD(0x18, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}, 0x90) 23:23:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000240)={'tunl0\x00', 0x0}) 23:23:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)=0x84) 23:23:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:48 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x1402, 0x201}, 0x10}}, 0x0) 23:23:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000240)={'tunl0\x00', 0x0}) 23:23:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0xd11, 0x0, 0x0, {{}, {@void, @val={0x4, 0x146}}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, 0x28}}, 0x0) 23:23:48 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4020940d, &(0x7f0000000200)={@id={0x2, 0x0, @a}}) 23:23:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:48 executing program 4: bpf$PROG_LOAD(0xa, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}, 0x90) 23:23:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000240)={'tunl0\x00', 0x0}) 23:23:48 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x20, r0, 0x7a83643c00373099, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 23:23:48 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x1b, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x9}, 0x90) 23:23:48 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x660c, 0x0) 23:23:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000240)={'tunl0\x00', 0x0}) 23:23:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) [ 179.939661][ T8691] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 23:23:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x1, 0x0) 23:23:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)) 23:23:48 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x2}}, &(0x7f0000000800)='GPL\x00', 0x9}, 0x90) 23:23:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) 23:23:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 23:23:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:48 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x6611, 0x0) write$tun(r0, &(0x7f0000000340)={@val, @val, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @loopback, @random="fe1d768e78d7", @loopback}}, 0x2a) 23:23:48 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x541b, &(0x7f0000000200)={@id={0x2, 0x0, @a}}) 23:23:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 23:23:48 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000040)) 23:23:48 executing program 2: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:48 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x9, 0x3, &(0x7f00000007c0)=@framed, 0x0}, 0x90) 23:23:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:48 executing program 2: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:49 executing program 2: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:49 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='hybla\x00', 0x1000000000000) 23:23:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:49 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 5: epoll_create1(0xbb7266309173bf0e) 23:23:49 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40086607, &(0x7f0000000900)=ANY=[@ANYBLOB="020000"]) 23:23:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x4, &(0x7f00000007c0)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1b}]}, &(0x7f0000000800)='GPL\x00', 0x9}, 0x90) 23:23:49 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)=0x84) [ 180.928138][ T8750] EXT4-fs warning (device sda1): ext4_group_extend:1861: can't shrink FS - resize aborted 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@end]}}}}}) 23:23:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:49 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000200)={@id={0x3, 0x0, @a}}) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xfffffffffffffe10, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x1407, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 23:23:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xfffffffe, 0x0, 0x6}, 0x48) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)=0x84) 23:23:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8990, &(0x7f0000000240)={'tunl0\x00', 0x0}) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1b, 0x0, 0x0, 0x6}, 0x48) 23:23:49 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x4a}}, &(0x7f0000000800)='GPL\x00', 0x9}, 0x90) 23:23:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7c, &(0x7f0000000040), &(0x7f0000000080)=0x14) 23:23:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)=0x84) 23:23:49 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, &(0x7f0000000000)=0x9c) 23:23:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) 23:23:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x4e20, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010100}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @init={0x18, 0x84, 0x0, {0x800}}, @prinfo={0x18, 0x84, 0x5, {0x20}}], 0x60}, 0x0) 23:23:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8001}}}, &(0x7f0000000000)=0x9c) 23:23:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x6e, &(0x7f0000000080), 0x8) 23:23:49 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='hybla\x00', 0x6) 23:23:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000002800)) 23:23:49 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000080)='./bus\x00', 0x0) 23:23:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x14) 23:23:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001080)=[{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)='q', 0x1}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x0, 0x2, 0x5a, 0xfffb}}], 0x18}], 0x1, 0x4000040) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:49 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:49 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 23:23:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x3, &(0x7f00000007c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000800)='GPL\x00'}, 0x90) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00'}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x8015) 23:23:49 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x84) 23:23:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x83, &(0x7f0000000080), 0x8) 23:23:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:49 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f00000000c0)="93", 0x1}], 0x1}}], 0x1, 0x8015) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00'}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, 0x0, 0x0) 23:23:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x0, 0x0, 0x7ff, 0x0, 0x1}, 0x48) 23:23:49 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, 0x0, 0x0) 23:23:49 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f00000000c0)) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00'}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0189436, &(0x7f0000000200)={@id={0x2, 0x0, @a}}) 23:23:49 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:49 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, 0x0, 0x0) 23:23:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x401c5820, &(0x7f0000000240)={'tunl0\x00', 0x0}) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:49 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 23:23:49 executing program 5: bpf$PROG_LOAD_XDP(0xf4240, 0x0, 0x0) 23:23:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) 23:23:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x14) 23:23:49 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:49 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0x10) 23:23:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000040)) 23:23:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x5, &(0x7f00000007c0)=@framed={{}, [@map_val]}, &(0x7f0000000800)='GPL\x00', 0x3, 0x47, &(0x7f0000000840)=""/71}, 0x90) [ 181.637203][ T27] audit: type=1400 audit(1697153029.870:302): avc: denied { connect } for pid=8905 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 23:23:49 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000240)={'tunl0\x00', 0x0}) 23:23:49 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0x10) 23:23:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x0, 0x0, 0x0, 0xa0}, 0x48) 23:23:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r1, 0x505, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x38}}, 0x0) 23:23:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 23:23:50 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 23:23:50 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0x10) 23:23:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000040)) 23:23:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)=0x84) 23:23:50 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:23:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 23:23:50 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40086607, &(0x7f0000000900)=ANY=[]) 23:23:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) readv(r0, &(0x7f0000002780)=[{0x0}, {0x0}], 0x2) 23:23:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 23:23:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 23:23:50 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffe09}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x5, &(0x7f0000000280), 0x4) 23:23:50 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:23:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 23:23:50 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40086607, &(0x7f0000000900)=ANY=[]) 23:23:50 executing program 0: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r0, 0x40045b17, 0x0) 23:23:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 23:23:50 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40086607, &(0x7f0000000900)=ANY=[]) 23:23:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') openat$cgroup_int(r0, &(0x7f0000000080)='blkio.throttle.read_iops_device\x00', 0x2, 0x0) 23:23:50 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:23:50 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffe09}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xb, &(0x7f0000000280), 0x4) [ 182.634646][ T27] audit: type=1400 audit(1697153030.870:303): avc: denied { setopt } for pid=8957 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 23:23:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:50 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x10}, 0x10}}, 0x0) 23:23:50 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:23:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffe09}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000280), 0x4) 23:23:51 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40086607, &(0x7f0000000900)=ANY=[]) 23:23:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:23:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'dvmrp1\x00', 0x1}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) [ 182.751067][ T27] audit: type=1400 audit(1697153030.980:304): avc: denied { audit_write } for pid=8983 comm="syz-executor.2" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 23:23:51 executing program 0: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r0, 0x5b24, 0x0) 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000240)={{0x0, 0x1}}, 0x10) 23:23:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c}}], 0x20}, 0x0) 23:23:51 executing program 4: r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x20000800, 0x0, 0xffffffffffffff25) 23:23:51 executing program 1: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r0, 0x5b07, 0x0) 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000000)=@framed, 0x0}, 0x90) 23:23:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x50) 23:23:51 executing program 4: r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 182.899458][ T27] audit: type=1400 audit(1697153031.130:305): avc: denied { setopt } for pid=9007 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 23:23:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @random="813776b00550", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x6558, 0x64, 0x0, @wg=@response={0x2, 0x0, 0xffffdd86, "2a81be1229811931fa99c9934b27df63263e20b69e2333636be2b8078af79652", "59ef9bd945912d9c00d5307c049286ba", {"e1e17c02000000eac320a181178fe551", "d3f3433970143c6f609f1a6d2b9e337a"}}}}}}}}, 0x8a) 23:23:51 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000e80)={0x8, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) dup3(r0, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000000)=[@clear_death={0x400c630f, 0x3}], 0x0, 0x0, 0x0}) 23:23:51 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) 23:23:51 executing program 4: r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @random="813776b00550", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x6558, 0x64, 0x0, @wg=@response={0x2, 0x0, 0xffffdd86, "2a81be1229811931fa99c9934b27df63263e20b69e2333636be2b8078af79652", "59ef9bd945912d9c00d5307c2f9286ba", {"e1e17c02000000eac320a181178fe551", "d3f3433970143c6f609f1a6d2b9e337a"}}}}}}}}, 0x8a) 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010477ca7531573fc400925e4a44", @ANYRES32, @ANYBLOB="0d01140016000000240012000c00040062720064676500000c0002f60800000001080000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r2, &(0x7f0000000000)={0x10}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r1], 0x48}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000140)={0x64, r6, 0x601, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x64}}, 0x0) 23:23:51 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 183.065347][ T9041] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.067722][ T27] audit: type=1400 audit(1697153031.300:306): avc: denied { bind } for pid=9039 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x0, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 183.175090][ T9041] team1: Mode changed to "activebackup" 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000900)={0x1a, 0x307, 0x0, 0x0, 0x0, 0x0, @random="08ee4a608480"}, 0x10) 23:23:51 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:23:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 23:23:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x0, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002180)={0x1, &(0x7f0000002140)=[{0x3, 0x0, 0x0, 0x20}]}) 23:23:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)) 23:23:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) 23:23:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x0, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) 23:23:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 23:23:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:51 executing program 2: syz_emit_ethernet(0x1f, &(0x7f0000000200)={@link_local, @local, @void, {@llc_tr={0x11, {@snap={0xaa, 0x0, "1b", "67937f", 0x0, "4bb82b1df66ab99905"}}}}}, 0x0) 23:23:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5413, &(0x7f0000000040)) 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x30}, 0x0) 23:23:51 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000300)=0x3) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$peeksig(0x4209, r5, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) r6 = getpid() sched_setaffinity(r6, 0x8, &(0x7f0000000840)) recvfrom$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sync() 23:23:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:51 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000003c0)={0x0, 0x0, 0xbf}) 23:23:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) 23:23:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1}, 0x0) 23:23:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:51 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5602, &(0x7f0000000040)) 23:23:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1}, 0x0) 23:23:52 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "2000ddfffeffffffffff000000000000e01f00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x5) dup2(r1, r0) 23:23:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) 23:23:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5602, &(0x7f0000000040)) 23:23:52 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1}, 0x0) 23:23:52 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:52 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x7}}], 0x18}, 0x0) 23:23:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5602, &(0x7f0000000040)) 23:23:52 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffe1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 23:23:52 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:52 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "2000ddfffeffffffffff000000000000e01f00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)) 23:23:52 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4bfb, &(0x7f0000000040)) 23:23:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5602, &(0x7f0000000040)) 23:23:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) 23:23:52 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "2000ddfffeffffffffff000000000000e01f00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) ioctl$TCSETA(r1, 0x5406, 0x0) 23:23:52 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x5602, &(0x7f0000000040)) 23:23:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) 23:23:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x1f, 0x0, 0x0, 0x3, 0x3}) 23:23:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) 23:23:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)}, 0x0) 23:23:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:53 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x5602, &(0x7f0000000040)) 23:23:53 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18}], 0x18}, 0x0) 23:23:53 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x5602, &(0x7f0000000040)) 23:23:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2], 0x4c}}, 0x0) 23:23:53 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{}, {0xff}}) 23:23:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 185.338321][ T9188] can0: slcan on ptm0. 23:23:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5602, &(0x7f0000000040)) 23:23:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) 23:23:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000000)=0xa) 23:23:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18}], 0x18}, 0x0) 23:23:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) 23:23:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2], 0x4c}}, 0x0) 23:23:53 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x5602, &(0x7f0000000040)) 23:23:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 185.410189][ T9195] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 185.422225][ T9182] can0 (unregistered): slcan off ptm0. 23:23:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) 23:23:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)="f8", 0x1}], 0x1, &(0x7f00000004c0)=[@init={0x18}], 0x18}, 0x0) 23:23:53 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x5602, &(0x7f0000000040)) 23:23:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:23:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) 23:23:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000000)=0xa) 23:23:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:23:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "2000ddfffeffffffffff000000000000e01f00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) dup2(r1, r0) 23:23:53 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x5602, &(0x7f0000000040)) 23:23:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2], 0x4c}}, 0x0) 23:23:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000000)=0xa) 23:23:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) [ 185.537030][ T9221] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x607}, 0x14}}, 0x0) 23:23:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:23:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5602, 0x0) 23:23:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000000)=0xa) 23:23:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) 23:23:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0x10) 23:23:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5602, 0x0) 23:23:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fe800000000000000003b00000008000300", @ANYRES32=r2], 0x4c}}, 0x0) 23:23:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x70bd25}, 0x14}}, 0x4004004) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@loopback}, &(0x7f0000000240)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x68, @mcast1, @local, 0x0, 0x8000, 0x6, 0x200}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) socket$inet6(0xa, 0x2, 0x1) 23:23:53 executing program 2: getresgid(&(0x7f0000002080), 0x0, 0x0) [ 185.648162][ T9249] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0x10) 23:23:53 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 23:23:53 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) 23:23:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x70bd25}, 0x14}}, 0x4004004) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@loopback}, &(0x7f0000000240)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x68, @mcast1, @local, 0x0, 0x8000, 0x6, 0x200}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) socket$inet6(0xa, 0x2, 0x1) 23:23:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xffffffffffffffe8, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x44}}, 0x0) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0x10) 23:23:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x5602, 0x0) [ 185.715397][ T27] audit: type=1400 audit(1697153033.950:307): avc: denied { create } for pid=9265 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 185.744021][ T9278] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:54 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000000)) 23:23:54 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 23:23:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 23:23:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x70bd25}, 0x14}}, 0x4004004) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@loopback}, &(0x7f0000000240)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x68, @mcast1, @local, 0x0, 0x8000, 0x6, 0x200}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) socket$inet6(0xa, 0x2, 0x1) 23:23:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:23:54 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x3}}) 23:23:54 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getrusage(0x1, &(0x7f00000000c0)) 23:23:54 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440), r0) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:54 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000180)='./file0\x00'}, 0x18) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:23:54 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 23:23:54 executing program 0: syz_io_uring_setup(0x240d, &(0x7f00000001c0)={0x0, 0x0, 0x800}, &(0x7f0000000240), &(0x7f0000000280)) 23:23:54 executing program 2: getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) 23:23:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x70bd25}, 0x14}}, 0x4004004) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@loopback}, &(0x7f0000000240)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x68, @mcast1, @local, 0x0, 0x8000, 0x6, 0x200}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) socket$inet6(0xa, 0x2, 0x1) 23:23:54 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:23:54 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000001340)='./binderfs/binder1\x00', 0x2, 0x0) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:23:54 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000580), 0xffffffffffffffff) 23:23:54 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000001440)={{0x1, 0x1, 0x18}, './file0\x00'}) 23:23:54 executing program 2: getresgid(&(0x7f0000002080), &(0x7f00000020c0), 0x0) 23:23:54 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:23:54 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000001400), 0xa600, 0x0) 23:23:54 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:23:54 executing program 3: mount_setattr(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x100000}, 0x20) 23:23:54 executing program 2: syz_io_uring_setup(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x800}, &(0x7f0000000240), &(0x7f0000000280)) 23:23:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 23:23:54 executing program 5: syz_io_uring_setup(0x240d, &(0x7f00000001c0), &(0x7f0000000240), 0x0) 23:23:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7fff, 0x6, 0x8}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xc, &(0x7f0000001540)={r0, 0x0, 0x0}, 0x20) [ 186.104173][ T27] audit: type=1400 audit(1697153034.340:308): avc: denied { append } for pid=9343 comm="syz-executor.1" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 23:23:54 executing program 1: syz_io_uring_setup(0x240d, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) 23:23:54 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000700)='cpu.idle\x00', 0x2, 0x0) 23:23:54 executing program 5: getresgid(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:23:54 executing program 2: syz_io_uring_setup(0x240d, &(0x7f00000001c0), 0x0, 0x0) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 23:23:54 executing program 5: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x100000}, 0x20) 23:23:54 executing program 1: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000440), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:23:54 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop0', 0x8501, 0x0) 23:23:54 executing program 0: bind$xdp(0xffffffffffffffff, &(0x7f0000000000)={0x2c, 0x9, 0x0, 0x1e}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f00000000c0), 0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x2) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x78, 0x13, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x12002, 0x10}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_INET6={0x3c, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x80}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev={0xfe, 0x80, '\x00', 0x2f}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'nr0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0xc844) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xcb63ed3b514a5a1c, 0x10010, r1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r2, {0x0, 0xffffffffffffffff}}, './file0\x00'}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x60, 0x0, &(0x7f0000000500)=[@increfs={0x40046304, 0x3}, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000440)={@ptr={0x70742a85, 0x1, &(0x7f0000000300)=""/144, 0x90, 0x1, 0x2c}, @ptr={0x70742a85, 0x1, &(0x7f00000003c0)=""/79, 0x4f, 0x1, 0x19}, @fd={0x66642a85, 0x0, r0}}, &(0x7f00000004c0)={0x0, 0x28, 0x50}}}, @dead_binder_done, @release={0x40046306, 0x3}], 0xb2, 0x0, &(0x7f0000000580)="60794f887e972815768b31a8c08fa4b64775db7a9a7be72a384f6f6eda5f84a2bc239b33dc73fe5400155da1ec46b97f9fca8e2c31dbb256afd5a92b65f175c16967170d7f936b882144e816f279f5903d43d85ae2b943e618cb5f3199533eb232b7df1ad981686f34f5f8fe9b6964e443c244876824595feac077693777a7d880db50acc388426b7a8aeb48db251d30104881bbd342c1ea6747a5f9ffd268e0032575afd1a8c00e3eac582aca2ef1836cb9"}) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x80010, r1, 0x180000000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x100, &(0x7f00000006c0)={0x70, 0x0, 0x100000, {r3}}, 0x20) openat$cgroup_int(r3, &(0x7f0000000700)='cpu.idle\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000740)=0x4, 0x4) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r4, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x30, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa2}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20040004) 23:23:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_FRAME_RETRIES={0x5}, @NL802154_ATTR_IFINDEX={0x8}]}, 0xfffffffffffffcc2}}, 0x0) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 23:23:54 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/class/ata_device', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 23:23:54 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x153001, 0x0) 23:23:54 executing program 0: getgroups(0x2, &(0x7f0000006e80)=[0x0, 0xee00]) 23:23:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 23:23:54 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/class/ata_device', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 23:23:54 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x41}, 0x18) 23:23:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4815}, 0x800) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x30, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x30}, 0x1, 0x0, 0x0, 0x805}, 0xf5435e96155d7d2c) 23:23:54 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) 23:23:54 executing program 5: socket(0x26, 0x5, 0x7) 23:23:54 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/137, 0x89}], 0x1}, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/167, 0xa7}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 23:23:54 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000280)='GPL\x00'}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}]}, 0x3c}}, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r3}, 0x10) 23:23:54 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000002c0)) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0x10) 23:23:54 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) 23:23:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xc0}}, 0x0) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0x10) 23:23:54 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000002380)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240), 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000103c69ed163772c9"], 0x119) 23:23:54 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 23:23:54 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0x10) 23:23:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x4c060) [ 186.458695][ T27] audit: type=1400 audit(1697153034.690:309): avc: denied { read write } for pid=9422 comm="syz-executor.5" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 186.483877][ T27] audit: type=1400 audit(1697153034.690:310): avc: denied { open } for pid=9422 comm="syz-executor.5" path="/dev/uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 23:23:54 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/137, 0x89}], 0x1}, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/167, 0xa7}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 23:23:54 executing program 3: r0 = socket(0x1d, 0x2, 0x6) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)="23e49c64762b2740", 0x8}}, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[], 0x14}}, 0x0) [ 186.489674][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.514962][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.522421][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.529819][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.537244][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.544777][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:23:54 executing program 0: r0 = socket(0x1d, 0x2, 0x6) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x2}, 0x30) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:23:54 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:23:54 executing program 4: r0 = mq_open(&(0x7f0000000000)='+})!\x00', 0x0, 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x5451, 0x0) 23:23:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 23:23:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendto$l2tp6(r1, 0x0, 0x0, 0x20014045, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) write$P9_RCREATE(r1, 0x0, 0x0) [ 186.552201][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.559593][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.567048][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.574490][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.581999][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.589552][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.597006][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:23:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "810000cc2b000000000000fa25ffff00ffffff"}) r1 = syz_open_pts(r0, 0x141601) write$binfmt_script(r1, 0x0, 0x0) [ 186.604527][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.612028][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.619507][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.627001][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.634407][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.641852][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.649102][ T9444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=9444 comm=syz-executor.1 [ 186.649226][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.669598][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.677149][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.684592][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.692019][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.699447][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.706875][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.714271][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.721718][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.729137][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.736546][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.743989][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.751394][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.758900][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.766309][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.773734][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.781122][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.788616][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.796027][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.803437][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.810829][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.818292][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.825767][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.833159][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.840537][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.847953][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.855350][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.862754][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.870154][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.877573][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.885046][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.892447][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.899926][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.907406][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.914847][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.922278][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.929722][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.937134][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.944577][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.951985][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.959363][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.966833][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.974230][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.981599][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.989010][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 186.996420][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.003917][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.011313][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.018718][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.026165][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.033696][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.041090][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.048551][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.056032][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.063462][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.070851][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.078352][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.085793][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.093225][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.100615][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.108060][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.115519][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.122970][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.130358][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.137762][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.145189][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.152594][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.160002][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.167539][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.174965][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.182444][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.189829][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.197286][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.204784][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.212246][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.219632][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.227070][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.234475][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.241881][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.249268][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.256681][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.264087][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.271546][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.278957][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.286465][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.293862][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.301257][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.308665][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.316067][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.323471][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.330846][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.338279][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.345732][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.353146][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.360516][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.367947][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.375415][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.382900][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.390321][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.397770][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.405218][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.412671][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.420173][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.427629][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.435047][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.442459][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.449944][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.457348][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.464834][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.472241][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.479621][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.487046][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.494516][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.501947][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.509403][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.516806][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.524208][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.531569][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.538997][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.546517][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.553977][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.561399][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.568838][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.576246][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.583729][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.591116][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.598543][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.606019][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.613456][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.620908][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.628349][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.635743][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.643214][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.650659][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.658100][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.665619][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.673086][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.680488][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.687880][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.695270][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.702748][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.710203][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.717612][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.725015][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.732415][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.739904][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.747326][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.754837][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.762243][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.769674][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.777088][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.784514][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.791943][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.799360][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.807762][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.815529][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.822973][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.830368][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.837886][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.845291][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.852789][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.860189][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.867591][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.875026][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.882455][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.889832][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.897329][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.904825][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.912373][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.919774][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.927203][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.934602][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.942082][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.949529][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.956951][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.964347][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.971713][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.979183][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.986657][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 187.994057][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 188.001438][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 188.008895][ T5404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:23:56 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:23:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvmsg$can_raw(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}, 0x0) fcntl$notify(r3, 0x402, 0x0) 23:23:56 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_io_uring_setup(0x4344, &(0x7f0000000580), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 23:23:56 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/137, 0x89}], 0x1}, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/167, 0xa7}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 23:23:56 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 23:23:56 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1ff, 0x0) close(r0) syz_io_uring_setup(0x1b6b, &(0x7f0000000140), 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) 23:23:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r2) 23:23:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), r2) [ 188.020556][ T5404] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on 23:23:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={0x0, 0x8c}}, 0x0) 23:23:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0xa, 0x1f}) 23:23:56 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x5, 0x80, 0x0, 0x5, 0x0, 0x8, 0x20000, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100, 0x463302d2}, 0x80409, 0x20, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, 0x8, 0x0, 0x98}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x0, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x42c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb42, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfcc4}, 0x48) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:23:56 executing program 1: perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext={0xdf2}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x7d, 0x5, 0x0, 0xffffff01, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8006}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) r2 = getpid() perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x4, 0x26, 0x3, 0x0, 0x0, 0x8001, 0xa8084, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x3, 0x5a6, 0x6, 0x7f, 0x0, 0x4, 0x0, 0x8}, r2, 0x0, r0, 0xa) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x200, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x361, 0x4, @perf_config_ext={0x4}, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba7}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000a00)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d00070003000000070000009553cd233c2cb088a86471da3579d96cf816c28fffe3b303ad6fc73324bcf6809c1702f9535bca8b84edbc328e97517719cce3a4e1d64db3c4048f72d0c4582d3142f36298437367cf5324e6dc8ff8c6d9cd44c03e0afb6007c86151e6a228de2b2a8191f4609ce676d267ae2ce988e985fb02e8413b39303ffb0bfe887fb4ed0cafa37c1d5136df5c8e5b67dc4c4ad651e4dfd1e4720d5b39e93f47f8fbcd4510a50b8027b1f8ade34234ce"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r5 = gettid() r6 = openat$cgroup_ro(r4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x3, 0x7, 0x0, 0xe8, 0x0, 0x0, 0x24400, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x200, 0x3}, 0x48, 0x80000001, 0x1f, 0xd, 0x2, 0xd858, 0x400}, r5, 0x9, r6, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='signal_deliver\x00', r4}, 0x10) perf_event_open(0x0, r5, 0x1, r7, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0), &(0x7f0000000600)=[0x0], 0x0, 0x8, &(0x7f0000000680)=[{}], 0x8, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600), 0xc30, r1}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480), 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:23:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x7, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xdf2}, 0x11662, 0x0, 0x0, 0x9, 0x0, 0x7d}, 0x0, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8006, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600), 0xc30, r0}, 0x38) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) 23:23:57 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x5, 0x80, 0x0, 0x5, 0x0, 0x8, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100, 0x463302d2}, 0x80409, 0x20, 0x0, 0x4, 0x9, 0x6, 0x1, 0x0, 0x8, 0x0, 0x98}, 0x0, 0x8, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x7fff, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x42c}, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x0, 0xdb42, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfcc4}, 0x48) r3 = gettid() r4 = perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0xea, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x80000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x8, 0x4, 0x9, 0x2, 0x7, 0x7, 0x0, 0x700000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x7, 0x40, 0x9, 0xf9, 0x0, 0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x40122, 0x300000000, 0xfffffff9, 0x5, 0x1b7, 0x7, 0x2, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xb, r4, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x7, 0x0, 0x80000001, 0xe31, 0x5, 0x0, 0x80, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000200)='blkio.bfq.time\x00', 0x0, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18100000", @ANYRES32=r5, @ANYBLOB="0000008a0000000018160000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000440)='GPL\x00', 0x1, 0xe2, &(0x7f0000000a80)=""/226, 0x41000, 0x2c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x8, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x9, &(0x7f00000006c0)=[r5, r1, r1], &(0x7f00000007c0)=[{0x3, 0x4, 0xb, 0xf}, {0x1, 0x1, 0xa, 0xc}, {0x0, 0x1, 0x8, 0x8}, {0x4, 0x3, 0x8, 0x2}, {0x5, 0x2, 0x9, 0x2}, {0x3, 0x2, 0xb, 0x6}, {0x5, 0x4, 0xc, 0x8}, {0x2, 0x3, 0x9, 0x4}, {0x4, 0x1, 0xe}], 0x10, 0x10001}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={r6, 0xe0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c80)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000d00), &(0x7f0000000d40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000d80)}}, 0x10) 23:23:57 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x5, 0x80, 0x0, 0x5, 0x0, 0x8, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100, 0x463302d2}, 0x80409, 0x20, 0x0, 0x4, 0x9, 0x6, 0x1, 0x0, 0x8, 0x0, 0x98}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x7fff, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x42c}, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x0, 0xdb42, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfcc4}, 0x48) gettid() perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0xea, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x80000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x8, 0x4, 0x9, 0x2, 0x7, 0x7, 0x0, 0x700000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 23:23:57 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x7, 0x3f, 0x0, 0x6, 0x80, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x10001, 0x0, @perf_config_ext, 0x11662, 0x0, 0x0, 0x9, 0x0, 0x7d, 0x5, 0x0, 0xffffff01, 0x0, 0x80000001}, 0x0, 0x2, 0xffffffffffffffff, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x2, 0x0, 0x81, 0x39, 0x0, 0x2, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x361, 0x4, @perf_config_ext={0x4, 0x7}, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba7}, 0x0, 0x8, r0, 0x9) perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x3, 0x7, 0x7, 0xe8, 0x0, 0x3, 0x24400, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x3}, 0x48, 0x80000001, 0x1f, 0xd, 0x2, 0xd858, 0x400, 0x0, 0xd7}, 0x0, 0x9, 0xffffffffffffffff, 0x9) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600), 0xc30, r1}, 0x38) 23:23:57 executing program 2: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/137, 0x89}], 0x1}, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/167, 0xa7}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 23:23:57 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x20e, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x6, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0701000009090c000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/142, 0xff00000a, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x11}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 188.943858][ T9484] Driver unsupported XDP return value 0 on prog (id 97) dev N/A, expect packet loss! 23:23:57 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x5, 0x80, 0x0, 0x5, 0x0, 0x8, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100, 0x463302d2}, 0x80409, 0x20, 0x0, 0x4, 0x9, 0x6, 0x1, 0x0, 0x8, 0x0, 0x98}, 0x0, 0x8, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x7fff, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x42c}, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x0, 0xdb42, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfcc4}, 0x48) r3 = gettid() r4 = perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0xea, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x80000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x8, 0x4, 0x9, 0x2, 0x7, 0x7, 0x0, 0x700000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x7, 0x40, 0x9, 0xf9, 0x0, 0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x40122, 0x300000000, 0xfffffff9, 0x5, 0x1b7, 0x7, 0x2, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xb, r4, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x7, 0x0, 0x80000001, 0xe31, 0x5, 0x0, 0x80, 0x0, 0x40}, r3, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000200)='blkio.bfq.time\x00', 0x0, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18100000", @ANYRES32=r5, @ANYBLOB="0000008a0000000018160000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000440)='GPL\x00', 0x1, 0xe2, &(0x7f0000000a80)=""/226, 0x41000, 0x2c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x8, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x9, &(0x7f00000006c0)=[r5, r1, r1], &(0x7f00000007c0)=[{0x3, 0x4, 0xb, 0xf}, {0x1, 0x1, 0xa, 0xc}, {0x0, 0x1, 0x8, 0x8}, {0x4, 0x3, 0x8, 0x2}, {0x5, 0x2, 0x9, 0x2}, {0x3, 0x2, 0xb, 0x6}, {0x5, 0x4, 0xc, 0x8}, {0x2, 0x3, 0x9, 0x4}, {0x4, 0x1, 0xe}], 0x10, 0x10001}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ec0)={r6, 0xe0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c80)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000d00), &(0x7f0000000d40), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000d80)}}, 0x10) 23:23:57 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x5, 0x80, 0x0, 0x5, 0x0, 0x8, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100, 0x463302d2}, 0x80409, 0x20, 0x0, 0x4, 0x9, 0x6, 0x1, 0x0, 0x8, 0x0, 0x98}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x7fff, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x42c}, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x0, 0xdb42, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfcc4}, 0x48) r2 = gettid() r3 = perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0xea, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x80000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x8, 0x4, 0x9, 0x2, 0x7, 0x7, 0x0, 0x700000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x7, 0x40, 0x9, 0xf9, 0x0, 0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x40122, 0x300000000, 0xfffffff9, 0x5, 0x1b7, 0x7, 0x2, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xb, r3, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x7, 0x0, 0x80000001, 0xe31, 0x5, 0x0, 0x80, 0x0, 0x40}, r2, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 23:23:57 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x5, 0x80, 0x0, 0x5, 0x0, 0x8, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100, 0x463302d2}, 0x80409, 0x20, 0x0, 0x4, 0x9, 0x6, 0x1, 0x0, 0x8, 0x0, 0x98}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x7fff, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x42c}, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x0, 0xdb42, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfcc4}, 0x48) gettid() perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0xea, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x80000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x8, 0x4, 0x9, 0x2, 0x7, 0x7, 0x0, 0x700000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 23:23:57 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x5, 0x80, 0x0, 0x5, 0x0, 0x8, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100, 0x463302d2}, 0x80409, 0x20, 0x0, 0x4, 0x9, 0x6, 0x1, 0x0, 0x8, 0x0, 0x98}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x7fff, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x42c}, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x0, 0xdb42, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfcc4}, 0x48) r2 = gettid() r3 = perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0xea, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x80000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x8, 0x4, 0x9, 0x2, 0x7, 0x7, 0x0, 0x700000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x7, 0x40, 0x9, 0xf9, 0x0, 0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x40122, 0x300000000, 0xfffffff9, 0x5, 0x1b7, 0x7, 0x2, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xb, r3, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x7, 0x0, 0x80000001, 0xe31, 0x5, 0x0, 0x80, 0x0, 0x40}, r2, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 23:23:57 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x5, 0x80, 0x0, 0x5, 0x0, 0x8, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100, 0x463302d2}, 0x80409, 0x20, 0x0, 0x4, 0x9, 0x6, 0x1, 0x0, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x7fff, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x42c}, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x0, 0xdb42, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfcc4}, 0x48) gettid() r2 = perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0xea, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x80000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x8, 0x4, 0x9, 0x2, 0x7, 0x7, 0x0, 0x700000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x7, 0x40, 0x9, 0xf9, 0x0, 0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x40122, 0x300000000, 0xfffffff9, 0x5, 0x1b7, 0x7, 0x2, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xb, r2, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:23:57 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x5, 0x80, 0x0, 0x5, 0x0, 0x8, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100, 0x463302d2}, 0x80409, 0x20, 0x0, 0x4, 0x9, 0x6, 0x1, 0x0, 0x8, 0x0, 0x98}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x7fff, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x42c}, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x0, 0xdb42, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfcc4}, 0x48) gettid() perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0xea, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x80000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x8, 0x4, 0x9, 0x2, 0x7, 0x7, 0x0, 0x700000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 23:23:57 executing program 4: perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x2}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a40)='cpuacct.usage_sys\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000a00), 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4004662b, &(0x7f00000005c0)=0x1) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 23:23:57 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x5, 0x80, 0x0, 0x5, 0x0, 0x8, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100, 0x463302d2}, 0x80409, 0x20, 0x0, 0x4, 0x9, 0x6, 0x1, 0x0, 0x8, 0x0, 0x98}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x7fff, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x42c}, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x0, 0xdb42, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfcc4}, 0x48) r2 = gettid() r3 = perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0xea, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x80000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x8, 0x4, 0x9, 0x2, 0x7, 0x7, 0x0, 0x700000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x7, 0x40, 0x9, 0xf9, 0x0, 0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x40122, 0x300000000, 0xfffffff9, 0x5, 0x1b7, 0x7, 0x2, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xb, r3, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x7, 0x0, 0x80000001, 0xe31, 0x5, 0x0, 0x80, 0x0, 0x40}, r2, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 23:23:57 executing program 0: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) 23:23:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x301, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1278, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127f, 0x0) 23:23:57 executing program 1: bpf$BPF_BTF_LOAD(0x1d, 0x0, 0x0) 23:23:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x5421, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:57 executing program 5: bpf$BPF_BTF_LOAD(0x5, 0x0, 0x0) 23:23:57 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x5, 0x80, 0x0, 0x5, 0x0, 0x8, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100, 0x463302d2}, 0x80409, 0x20, 0x0, 0x4, 0x9, 0x6, 0x1, 0x0, 0x8, 0x0, 0x98}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x7fff, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x42c}, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x0, 0xdb42, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfcc4}, 0x48) r2 = gettid() r3 = perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0xea, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x80000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x8, 0x4, 0x9, 0x2, 0x7, 0x7, 0x0, 0x700000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x7, 0x40, 0x9, 0xf9, 0x0, 0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x40122, 0x300000000, 0xfffffff9, 0x5, 0x1b7, 0x7, 0x2, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xb, r3, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x7, 0x0, 0x80000001, 0xe31, 0x5, 0x0, 0x80, 0x0, 0x40}, r2, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 23:23:57 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x91166}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x5, 0x80, 0x0, 0x5, 0x0, 0x8, 0x20000, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x100, 0x463302d2}, 0x80409, 0x20, 0x0, 0x4, 0x9, 0x6, 0x1, 0x0, 0x8, 0x0, 0x98}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000600)='ext4_mballoc_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x4, 0x40, 0x0, 0x7fff, 0x4001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, @perf_config_ext={0x0, 0x42c}, 0x0, 0x0, 0x80000001, 0x1, 0x0, 0x0, 0xdb42, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfcc4}, 0x48) gettid() perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0xea, 0x7, 0x0, 0x4, 0x0, 0x7ff, 0x80000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x8, 0x4, 0x9, 0x2, 0x7, 0x7, 0x0, 0x700000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 23:23:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40081271, 0x0) 23:23:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401070c9, 0x0) 23:23:57 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:57 executing program 1: brk(0x40000000000000) 23:23:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401070c9, 0x0) 23:23:57 executing program 0: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:57 executing program 1: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) mlockall(0x1) 23:23:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000030e8d5000000010000001400000500242c108906d320d98a61a90021c9bf", 0x0, 0x400, 0x0, 0x0, 0x0, &(0x7f0000000b80)}, 0x22) 23:23:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1268, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401070c9, 0x0) 23:23:57 executing program 3: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1265, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:57 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffb) 23:23:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x9, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000600), 0xc30, r0}, 0x38) 23:23:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401070c9, 0x0) 23:23:57 executing program 3: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 23:23:58 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000280), 0x0, &(0x7f0000000300)=ANY=[], 0x29, 0xfffffffffffffffe) 23:23:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x541b, 0x0) 23:23:58 executing program 3: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4b49, 0x0) 23:23:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1275, 0x0) 23:23:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000100062000000000000000000f1ffff"], 0x28}}, 0x0) 23:23:58 executing program 3: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000010101080000000000000000000000008400028014"], 0x98}}, 0x0) 23:23:58 executing program 2: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x0) 23:23:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x4004845) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000004c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "39f7a73b5d4e8c6148817d6301f3536a1ce55d0876cdda876bed8864f056b1e0e65b53422a46f60c12f90f5837c0de34d90f4ce3e45fb5bcc043520d58e692b0", "e5eac5b7780830e2d964f472736696e35cd1cc099aaad671a71b039ca4081694"}) 23:23:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1275, 0x0) 23:23:58 executing program 1: r0 = syz_open_dev$loop(0x0, 0x81, 0x20582) syz_open_dev$loop(&(0x7f00000011c0), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 23:23:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000010101080000000000000000000000008400028014000180080001007f00000108000200ffffffff0c000280050001000600000006000340000400001400018008000100ac1e000108000200e00000010c000280050001003a0000000c00028005000100110000f506"], 0x98}}, 0x0) 23:23:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x109401) r1 = syz_open_dev$loop(&(0x7f00000011c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 189.972362][ T9582] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. 23:23:58 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/168) 23:23:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1275, 0x0) 23:23:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180), 0xfffffffffffffffa, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000001c0)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:58 executing program 1: syz_open_dev$loop(&(0x7f0000000100), 0xffffffffffffffff, 0x0) 23:23:58 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffff8001, 0x86800) [ 190.012495][ T9591] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 23:23:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1275, 0x0) 23:23:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x40049409, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1261, 0x0) 23:23:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0xc0481273, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 23:23:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127a, 0x0) [ 190.052317][ T27] audit: type=1400 audit(1697153038.290:311): avc: denied { append } for pid=9592 comm="syz-executor.0" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 23:23:58 executing program 3: bpf$BPF_BTF_LOAD(0x9, 0x0, 0x0) 23:23:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1262, 0x0) 23:23:58 executing program 5: socketpair(0x10, 0x803, 0x1, &(0x7f00000002c0)) 23:23:58 executing program 4: bpf$BPF_BTF_LOAD(0x15, 0x0, 0x0) 23:23:58 executing program 1: bpf$BPF_BTF_LOAD(0x3, 0x0, 0x700) 23:23:58 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) nanosleep(&(0x7f00000001c0)={0x0, r0+10000000}, 0x0) brk(0x5555563ca000) 23:23:58 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 23:23:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0x14, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x402}, @CTA_FILTER_REPLY_FLAGS={0x8}]}]}, 0x28}}, 0x0) 23:23:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x7000000}, 0x20) 23:23:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x81, 0x20582) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) r1 = syz_open_dev$loop(&(0x7f00000011c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 23:23:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000010101080000000000000000000000008400028014000180080001007f00000108000200ffffffff0c000280050001000600000006000340000400001400018008000100ac1e000108000200e00000010c000280050001003a0000000c00028005000100110000f506000340000000000600034000040000060003400001000014"], 0x98}}, 0x0) 23:23:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000011c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 23:23:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180), 0xfffffffffffffffa, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000001c0)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x1c, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) r1 = syz_open_dev$loop(&(0x7f00000011c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 23:23:58 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0xffffffffffffffff, 0xc42c0) 23:23:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1279, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:58 executing program 0: bpf$BPF_BTF_LOAD(0x1a, 0x0, 0x0) 23:23:58 executing program 2: bpf$BPF_BTF_LOAD(0x1b, 0x0, 0x0) 23:23:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1274, 0x0) 23:23:58 executing program 3: bpf$BPF_BTF_LOAD(0x3, 0x0, 0x2) 23:23:58 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x4803) 23:23:58 executing program 5: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x125d, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 23:23:58 executing program 1: open(&(0x7f0000000240)='./file0\x00', 0x400040, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/3604], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) lseek(0xffffffffffffffff, 0x3f, 0x0) 23:23:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40101288, 0x0) 23:23:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180), 0xfffffffffffffffa, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000001c0)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x1c, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81", [0xffffffffffffffff]}}) 23:23:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x0, 0x80000001}]}) 23:23:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127e, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000000c0)=""/146, 0x2e, 0x92, 0x1}, 0x20) [ 190.764060][ T27] audit: type=1400 audit(1697153039.000:312): avc: denied { nlmsg_read } for pid=9668 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 23:23:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000011c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40081271, r1) 23:23:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x491}]}]}, 0x20}}, 0x0) 23:23:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 23:23:59 executing program 4: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:59 executing program 1: syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x109401) r1 = syz_open_dev$loop(&(0x7f00000011c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 23:23:59 executing program 3: bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 23:23:59 executing program 5: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x401c5820, &(0x7f00000001c0)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) [ 190.817733][ T9667] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:23:59 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:59 executing program 5: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1263, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40101283, 0x0) 23:23:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1265, 0x0) 23:23:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) 23:23:59 executing program 5: syz_open_dev$loop(&(0x7f0000000140), 0x100000003, 0x3) 23:23:59 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0x365000) 23:23:59 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:59 executing program 0: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 23:23:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40087602, 0x0) 23:23:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x20182) ioctl$LOOP_SET_STATUS64(r0, 0x4c07, 0x0) 23:23:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0xc0189436, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}) 23:23:59 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x40086602, &(0x7f00000001c0)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:59 executing program 5: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) 23:23:59 executing program 0: bpf$BPF_BTF_LOAD(0x8, 0x0, 0x0) 23:23:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x1260, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce1d091b95a90434edac0c440708c54eeea23fa1be2b6513e76288ceae97ebb42a1e435b107c6f6ad33e61ae2b6ee55d6dea4b6eb300f7ff00", "778f2c93b37f7f620a6df0167276f2dadcb9733ce2d53d2c02004000555e3c7cb649a99ca338407678dd66abec3443e0a500", "451edcd1d68e130836d6a5c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000004c0)={0x0, {}, 0x0, {}, 0x8, 0x0, 0x19, 0x0, "39f7a73b5d4e8c6148817d6301f3536a1ce55d0876cdda876bed8864f056b1e0e65b53422a46f60c12f90f5837c0de34d90f4ce3e45fb5bcc043520d58e692b0", "e5eac5b7780830e2d964f472736696e35cd1cc099aaad671a71b039ca4081694", [0x2, 0xff]}) 23:23:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x125e, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:59 executing program 1: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 191.009454][ T27] audit: type=1400 audit(1697153039.240:313): avc: denied { setattr } for pid=9719 comm="syz-executor.1" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 23:23:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x40049409, 0x0) 23:23:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x19, 0x18, "dcb5baf170514f4741aa9a89ec50703c86da9451098dfd6d404f95d313116ac03172b1a01a84c26b34e9976136da9c6220954c90dbd9216ed8505ab97a5d35cc", "34785d88b41638e1f0a23a95115f5177faee67038c55e4d3699225c98b42d958", [0x8000000000000000]}) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x1260, 0x0) 23:23:59 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x94a, 0x0) 23:23:59 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x125e, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x81, 0x20582) r1 = syz_open_dev$loop(&(0x7f00000011c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 23:23:59 executing program 2: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:59 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0xc200, 0x0) 23:23:59 executing program 4: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:59 executing program 0: bpf$BPF_BTF_LOAD(0x1c, 0x0, 0x0) 23:23:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x125e, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:59 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000011c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0xffffffff00000000, {}, 0x0, 0x1, 0x6, 0x0, "7cd3ff2f1ce7f927830f65133a0aef4abc436b766273615f5a9c533060b26adc55a4589fbdf87f0d7764471572bee34d068edb35dcbe3eb0335b00a73585105c", "afa27d0fa1692202bbfd746995de1f08457f33c179174449df3023125d437af3", [0x6, 0x8]}) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x1260, 0x0) 23:23:59 executing program 4: mq_open(&(0x7f0000000000)='\xd8', 0x2, 0x111, 0x0) 23:23:59 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 23:23:59 executing program 0: mq_open(&(0x7f00000000c0)='.%@%@^[{&\'[\x12\xb7F', 0x2, 0x80, &(0x7f0000000100)) 23:23:59 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 23:23:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x125e, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4e94311eea2326e72751e81d091b95a90434edac0c440708c54ee2a23fa1be2b59caaf7d73b1d0b8ebb42a1e435b107c6f6ad33e61919c6ee55d6dea4b6eb7", "f08f2c93b37f7f620a1b3b9129325a9e08cd7048756d34126df0167276f2dadcb9733ce2d53d2c66061151555e3ca27856d79ca338405b78dd66abec3443e0a5", "451edcd1d68e130836d683c6871f535f92ced3cd5ed0ec9ab03eae6bb7301c81"}}) 23:23:59 executing program 5: mount$9p_xen(0x0, 0x0, 0x0, 0x30a9021, 0x0) 23:23:59 executing program 1: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 23:23:59 executing program 0: mount$tmpfs(0x0, 0x0, 0x0, 0x2204c3b, 0x0) 23:23:59 executing program 5: semget(0xffffffffffffffff, 0x3, 0x0) 23:23:59 executing program 3: setreuid(0x0, 0xee00) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 23:23:59 executing program 4: r0 = msgget(0x2, 0x217) semop(r0, &(0x7f0000000080)=[{0x3, 0x5f, 0x1800}, {0x3, 0xea19, 0x1000}, {0x3, 0xf510, 0x800}, {0x2, 0x4, 0x1000}], 0x4) r1 = msgget(0x2, 0x20) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000440)={{0x1}}) msgsnd(r0, &(0x7f0000000100)={0x3, "a36e65a35170c8e7e1d210be3e8bb1bf3d094df213005a05f7b792d0e7c24e7114200bf7756105e7e3f801981b4d9a6b29b6992739fea4f838d5c44f269fb17b10af88fc1d5a62"}, 0x4f, 0x800) msgrcv(r1, 0x0, 0x26, 0x2, 0x800) r2 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffc000/0x3000)=nil) semctl$GETPID(r2, 0x0, 0xb, 0x0) shmctl$IPC_RMID(r2, 0x0) r3 = msgget(0x2, 0x0) msgctl$MSG_STAT(r3, 0xb, 0x0) msgrcv(r3, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/251], 0xfb, 0x3, 0x800) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = msgget(0x1, 0x501) msgsnd(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="02000000000000001c451f6754f6ea45a86540c9048ee9ba07727c2ba7b3d1ce73b1166e8bb0940b799a607de5a48c2c955032af848830ba5d9a83090505ae2159efd33b080394cc0bafcd13ac67f13339246450b920a1603bf1a32c48485874d49ed09f2fe5ea7cead8d4b1495b1e661a31ef4b46f8a5e708d4f58e3bc44b3dfc1a1e903683da78f8427073a4dc702c4a4277cc88303e665d75e4e7651fe1174b26b27afd52fc150ba9e569fc56c192d7ce652848411059c286af2063a15ecd367561322b7e3dd8430366cc2eb59a59f380db236f40abe10c805aff4e5a8a6a9d7c11a7c7c1aa915c4975933a903b54369ade5709"], 0xf5, 0x0) msgrcv(0x0, &(0x7f0000000080)=ANY=[], 0x69, 0x1, 0x2000) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x0, 0x0, 0x100000000) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/cgroup', 0x210880, 0x35) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000f8ff000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000200"/240], 0xf0, 0x2, 0x1000) semget(0x1, 0x2, 0x0) 23:23:59 executing program 2: setreuid(0x0, 0xee00) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 23:23:59 executing program 1: mq_open(&(0x7f0000000080)='.%@%@^[{&\'[\x12\xb7F', 0x80, 0x0, 0x0) 23:23:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000003cc0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000009c367d"], 0x14}}, 0x0) 23:23:59 executing program 5: bpf$BPF_PROG_ATTACH(0x15, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 23:23:59 executing program 2: socketpair(0x11, 0x2, 0x3ff, &(0x7f0000000000)) 23:23:59 executing program 0: bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x2f, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 23:23:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x305, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 23:23:59 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@map=0x1, 0x2f, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:23:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x20}}, 0x0) 23:23:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 23:23:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_PEERS={0x5f0, 0x8, 0x0, 0x1, [{0x144, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xe8, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0x484, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x45c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x84c, 0x8, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3059f61aa3a9055e81e337ed4d71bf2b3c4a0b0b8a537298fd5b6beeb3fdc04d"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, {0x3e0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a685f785200c167849dc0bec210d49c28b70ab2d307e4b14f1ad54332bad9df3"}, @WGPEER_A_ALLOWEDIPS={0x38c, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}]}, {0x35c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2d8, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "024cb5d68d892109df06eeb4e1c0e257f285a111d7662d5a3f2515181143bd5c"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xec4}}, 0x0) [ 191.383563][ T27] audit: type=1400 audit(1697153039.610:314): avc: denied { write } for pid=9807 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 23:24:00 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @link_id}, 0x84) 23:24:00 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000005000000c8040800100000001864000004000000000000009029000085100000ff"], &(0x7f0000000080)='syzkaller\x00', 0x8}, 0x90) 23:24:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x50, r2, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x50}, 0x4, 0x700000000000000}, 0x0) 23:24:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x38}}, 0x0) 23:24:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0xffff000000000000) 23:24:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0xc, 0x0, 0x0}, 0x90) 23:24:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000740)=""/177, 0x28, 0xb1, 0x1}, 0x20) 23:24:00 executing program 5: bpf$BPF_PROG_ATTACH(0x3, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 23:24:00 executing program 0: bpf$BPF_PROG_ATTACH(0x16, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 23:24:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000035c0)=""/4106, 0x7cc}], 0x1, 0x0, 0x0, 0x407006}, 0x1f3) 23:24:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fspick(r0, &(0x7f0000000040)='./file0\x00', 0x0) 23:24:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x407006}, 0x1f3) 23:24:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x28}}, 0x0) 23:24:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x4, r1, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, r1) [ 192.146031][ T9823] tipc: Started in network mode [ 192.150970][ T9823] tipc: Node identity , cluster identity 31 23:24:00 executing program 5: syz_clone(0x0, &(0x7f0000006a40), 0x0, 0x0, 0x0, 0x0) 23:24:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) 23:24:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATu(r1, &(0x7f0000000340)={0xc0, 0x7d, 0x0, {{0x0, 0x8f, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, '\xb1\\/\'[}**', 0x1c, '/proc/sys/net/ipv4/tcp_rmem\x00', 0x1c, '/proc/sys/net/ipv4/tcp_rmem\x00', 0x1c, '/proc/sys/net/ipv4/tcp_rmem\x00'}, 0x1c, '/proc/sys/net/ipv4/tcp_rmem\x00', 0x0, 0xffffffffffffffff}}, 0xc0) 23:24:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @broadcast}, 0x8) 23:24:00 executing program 5: syz_clone(0xc0060000, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) [ 192.274134][ T9852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=125 sclass=netlink_route_socket pid=9852 comm=syz-executor.4 23:24:01 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000025c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000038c0)={&(0x7f0000002600)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 23:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:01 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x2) 23:24:01 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19, 0x4, 0x4, 0xda, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 23:24:01 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x30, 0x0, 0x0, @prog_fd}, 0x20) 23:24:01 executing program 5: syz_clone(0xc0060000, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 23:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:01 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@ifindex, 0xffffffffffffffff, 0x2e, 0x0, 0x0, @prog_id}, 0x20) 23:24:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x12140) 23:24:01 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x893f15bda782f56b) 23:24:01 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0xd4e688a67930cd) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="94", 0xffd0}], 0x1) open(0x0, 0x0, 0x0) mmap(&(0x7f000000f000/0x9000)=nil, 0x9000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1fe) writev(r0, &(0x7f0000000700)=[{&(0x7f0000000380)="e1", 0x1}], 0x1) close(r0) pipe(&(0x7f00000000c0)) execve(0x0, 0x0, 0x0) 23:24:01 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00') 23:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) readv(r0, &(0x7f0000002780)=[{0x0}], 0x1) 23:24:01 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f0000000f00)='./file0\x00', 0x0, 0x0) 23:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:01 executing program 3: renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) mknod$loop(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x1) 23:24:01 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$binfmt_aout(r0, 0x0, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000013c0)='cmdline\x00') rt_sigreturn() prlimit64(0x0, 0x7, &(0x7f0000000100)={0x80000001, 0xfffffffffffffff8}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') fcntl$lock(r1, 0x0, &(0x7f00000004c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, r2+60000000}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, 0x0) 23:24:01 executing program 2: mknod$loop(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x1) 23:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:01 executing program 3: pipe(&(0x7f0000000c40)={0xffffffffffffffff}) accept$unix(r0, 0x0, &(0x7f0000000c80)) 23:24:01 executing program 0: lchown(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) 23:24:01 executing program 5: syz_clone(0xc0060000, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 23:24:01 executing program 2: pipe2(0x0, 0x0) pipe2(&(0x7f0000000480), 0x0) 23:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:01 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x70e, 0x0) writev(r0, &(0x7f0000001580)=[{&(0x7f0000000280)="986dd270be6ac02e9e752104269eb5a5fbdb6d78b13e6b317db4c3c91d806d3117b454794642d9a136fdc6a93a92885b7b7d701c39eb43a2eba3fda5909633c7059ede1e2bb43c8a06121030bcf5b4fc73aef1830a8a44c36c4f60140f5554a0bf950cf6aa08a476b2b1e26894ca05431d770df0d7cf77928f6a", 0x7a}, {&(0x7f00000003c0)="f8e21c198c33612b03d0a144a33b07dd950014de125ac4b1ceb21e00f55c5146f72415fb2fa7e4798e51ed4453a1a27e3c31944c13c188e08ba2ffe998c6d40abe1b7b728fb3c9c166a849f62cdd716d7bf39dfa84ab291fffa6dfcbabdd51d2df6ce285df849db7da946b9a9d8d2500784358d7922b2aa4dc7e2322f8235669caed77c5798f57bf4e7ce5dbbbdfaee7f0b356f724ff9bee5bb76ebbd538d287276b9630e55370dda88dcc4dc6bb09edfae88442aa85bdc7c77e4ea23cbeb99d5a5a9f9d1628b734ea963efc7f7b98463cd2a5b59fd0f80c0f1b", 0xda}, {&(0x7f00000004c0)="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", 0xead}], 0x3) 23:24:01 executing program 0: pipe2(&(0x7f0000000180), 0x400000) 23:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:01 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000180)=[{&(0x7f0000000040)="e83e1047b3b0681fdc61fcf248a0cf5eb87c3e1b5b81dc86fc3ba0a949916def1cebd9879d76488ca8fd6bf44b8e6a331274f98558e1a6e870278a0f6c733230d83e8b1dce4476836170d41cad96bbafe04a173e2bd2f395d4a561d1e029d3cb99ae5c2f1ddfa704c3361c8a258b572a77da844cc1e5c3940fcd57c6d26b17259ac6ad662476c1d54d3bf4d26436d5f0fb", 0x91}, {&(0x7f0000000100)='Z', 0x1}], 0x2}, 0x0) 23:24:01 executing program 4: socketpair(0x1e, 0x0, 0x81, 0x0) 23:24:01 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 23:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:01 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 23:24:01 executing program 4: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) [ 193.372774][ T27] audit: type=1400 audit(1697153041.600:315): avc: denied { write } for pid=9915 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 23:24:01 executing program 5: syz_clone(0xc0060000, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 23:24:01 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000080)={@random="a6ce6b1f1bff", @remote, @val, {@ipv4}}, 0x0) 23:24:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x81, 0x0) r1 = syz_open_dev$loop(&(0x7f00000011c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 23:24:01 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={@loopback}, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000001340)='./binderfs/binder1\x00', 0x2, 0x0) 23:24:01 executing program 4: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 23:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:01 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 23:24:01 executing program 3: semget(0x1, 0x1, 0x700) 23:24:01 executing program 4: syz_emit_ethernet(0xfffffffffffffee2, &(0x7f0000001280)={@empty, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "59f8", @local, "ed3641214dd67d413bb4e4b3d63a1767"}}}}, 0x0) 23:24:01 executing program 0: poll(0x0, 0x0, 0xa72) 23:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:01 executing program 2: pipe(&(0x7f0000000c40)={0xffffffffffffffff}) fchown(r0, 0xffffffffffffffff, 0x0) [ 193.558241][ T27] audit: type=1400 audit(1697153041.780:316): avc: denied { getopt } for pid=9942 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 193.591712][ T27] audit: type=1400 audit(1697153041.820:317): avc: denied { setattr } for pid=9948 comm="syz-executor.2" name="" dev="pipefs" ino=24803 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 23:24:01 executing program 3: symlinkat(&(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, 0x0) 23:24:01 executing program 2: syz_emit_ethernet(0xfffffc38, &(0x7f0000001080)={@random="2e7e4aca131b", @empty, @val, {@generic={0x0, "84c703d479011b61f07cc9723c3222bfad28221fbe7200abedd80806ccf2017c4458a5c8daada5f53652683cf125b118ed230b345a3021a441d036d5ea056ca55b573f0c556e0ed3d007c06fe10ea18c3a14d8f78946fc3634bf3a6352c3df13f22cdee4031456e0cd012a5a834756735da74b5862365de0fedb5f26498ea6207bd1ea90f9bbaed10fe63f9fe36b8df813d479417c3ebdb07d0ea230"}}}, 0x0) 23:24:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:01 executing program 4: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="780230"], 0x10) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000001200)=0x8) r1 = socket(0x2, 0x1, 0x0) bind(r1, &(0x7f0000000000)=ANY=[], 0x10) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_int(r1, 0xffff, 0x1002, &(0x7f0000000040), 0x4) listen(r2, 0x0) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=ANY=[], 0x10) shutdown(r3, 0x0) sendto$inet(r3, &(0x7f0000000100)="10", 0x1, 0x0, 0x0, 0x0) accept$inet(r1, 0x0, 0x0) 23:24:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup(r0) getsockopt(r1, 0x0, 0x3, 0x0, 0x0) 23:24:01 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 23:24:02 executing program 5: pipe(&(0x7f00000015c0)={0xffffffffffffffff}) poll(&(0x7f0000001740)=[{r0, 0x2d}], 0x1, 0x0) 23:24:02 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000013c0)=[{0x0}], 0x1, 0x0, 0x0) 23:24:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) [ 193.731460][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:46687. Sending cookies. 23:24:02 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000000800)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:24:02 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x400c630e, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:24:02 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 23:24:02 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000e80)={0x8, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000580)={0x8, 0x0, &(0x7f0000000440)=[@decrefs={0x40046307, 0x3}], 0x0, 0x0, 0x0}) 23:24:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:02 executing program 5: perf_event_open(&(0x7f00000000c0)={0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:24:02 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002040)) 23:24:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000100)=ANY=[@ANYBLOB="b40000001900010000000000000000001d0109004d0011"], 0xb4}}, 0x0) 23:24:02 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x18) mkdir(&(0x7f00000000c0)='./file0\x00', 0x43) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000004c0)={&(0x7f0000000140)="7d2ebe4bd1df6a1e1623aa49a99fdfd088de7725f37c7d76920d610d1d510416c154a85cac8f", &(0x7f0000000180)=""/129, 0x0, 0x0, 0x1, r1}, 0x38) openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0xffffffffffffffff}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f00000009c0)=@generic={&(0x7f0000000980)='./file0\x00'}, 0x18) mkdir(&(0x7f0000000a00)='./file0\x00', 0x8) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 23:24:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@private, @in6=@private1}, {@in=@multicast1, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 23:24:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic={0x1, 0x0, 0x3f}) 23:24:02 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 23:24:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x6}, 0x90) 23:24:02 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x6, 0x0, 0x0) 23:24:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0xd, &(0x7f000000a140), 0x4) 23:24:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x12, 0x0, 0x0) 23:24:02 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0xb, 0x0, 0x0}, 0x90) 23:24:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 194.505722][ T9998] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 23:24:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x69}}, &(0x7f0000000140)='syzkaller\x00'}, 0x90) 23:24:02 executing program 0: r0 = socket(0x1d, 0x2, 0x6) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 23:24:02 executing program 3: r0 = socket(0x1d, 0x2, 0x7) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 23:24:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x65, 0x0, 0x0) 23:24:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) [ 194.583215][T10012] sctp: [Deprecated]: syz-executor.5 (pid 10012) Use of int in maxseg socket option. [ 194.583215][T10012] Use struct sctp_assoc_value instead 23:24:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000106000000000000008960812666", @ANYRES32=r2, @ANYBLOB="0175f700010c00fd1b801269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x0, 0x80000001, 0x0, 0x4, 0x42c7}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x6c7}}, @TCA_NETEM_REORDER={0xc, 0x3, {0x0, 0x4}}]}}}]}, 0x68}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000011c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2, 0x0, 0x7800}}) sendmsg$nl_route_sched(r5, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=@newtclass={0x5c, 0x28, 0x400, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x10, 0x8}, {0x5, 0x8}, {0x5, 0x7}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x7}}, @TCA_RATE={0x6, 0x5, {0x7, 0x92}}, @tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_multiq={0xb}, @TCA_RATE={0x6, 0x5, {0x7}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000200)="05034600080471045239a04f0c00", 0xe, 0x0, 0x0, 0x0) 23:24:02 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 194.631290][ T27] audit: type=1400 audit(1697153042.860:318): avc: denied { ioctl } for pid=10013 comm="syz-executor.2" path="socket:[25788]" dev="sockfs" ino=25788 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 23:24:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x7398}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x3c}}, 0x0) 23:24:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1, @empty}) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) 23:24:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 23:24:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0}, 0x90) 23:24:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg(r0, &(0x7f0000005340)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000140)='L', 0x1}], 0x1, &(0x7f0000001300)=[{0xa8, 0x0, 0x0, "f0cf3b853de98e7fe3c99420f2f524867d9e6ea6e27c005ae800229f9b9c4d430f71dca23a720fbe95327c867348c0fc406c5c7a068819d20555a4d53989f3d4ac16fe898dfc5348ee132b734ca61afce4efd2d9328ca3be932db25cd9abddc6f36cc8fcc7b28b0354bdcaab3692587f23d9e77f9c31846c4a9c6e9203838405ad6b4ca5b5ea39752b02caa48c021b09e4"}, {0xc8, 0x0, 0x0, "3a3646f9710be201a631b024447a8ca8972a41dc7e7b775e851922db305ada17abe14adb19c78ff68da076d2bb886d9ec5b7a6ab78a973a887c209f78adc75f383f62f46dc4465ccf60a7906a08ed2ab19d85ec94e6a9b7b16dadeed61c7c7201c7c9768007e2d0e90789f3b9332831ac2146e696d387160399b0f576c0a1e2ae9f0acbc0db35aa593b3c50d40cff5326417ce8424ddbbfce010ac27db8800bb6da3c090ed1d9160c9096944d126fb0e04"}, {0x48, 0x0, 0x0, "6af5f121255f4babad11cfd1c3f0f07de29a964d8bbabeb26005e8485740c24e9a17da67834a40e7f4986ea152f32ac14f"}, {0x1010, 0x0, 0x0, "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"}, {0xe40, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) [ 194.695756][T10031] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 23:24:03 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x2, 0x9, 0x3}, 0x14}}, 0x0) 23:24:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={&(0x7f00000043c0)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) [ 194.832429][ T27] audit: type=1400 audit(1697153043.070:319): avc: denied { create } for pid=10051 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 194.898858][ T27] audit: type=1400 audit(1697153043.090:320): avc: denied { write } for pid=10051 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 23:24:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 23:24:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x80000000, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x1}, 0xc) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[@dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, '\x00', [@ra]}}}, @tclass={{0x14}}], 0x38}}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 23:24:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x23, 0x0, 0x0) 23:24:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r1, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000180)={@local, @multicast1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x4, 0x80, 0x46, 0x200000, 0x0, @private0, @empty, 0x40, 0xc0, 0x9c6, 0x80}}) 23:24:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000106000000000000008960812666", @ANYRES32=r2, @ANYBLOB="0175f700010c00fd1b801269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x0, 0x80000001, 0x0, 0x4, 0x42c7}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x6c7}}, @TCA_NETEM_REORDER={0xc, 0x3, {0x0, 0x4}}]}}}]}, 0x68}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000011c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2, 0x0, 0x7800}}) sendmsg$nl_route_sched(r5, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=@newtclass={0x5c, 0x28, 0x400, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x10, 0x8}, {0x5, 0x8}, {0x5, 0x7}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x7}}, @TCA_RATE={0x6, 0x5, {0x7, 0x92}}, @tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_multiq={0xb}, @TCA_RATE={0x6, 0x5, {0x7}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000200)="05034600080471045239a04f0c00", 0xe, 0x0, 0x0, 0x0) 23:24:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x65, &(0x7f000000a140), 0x4) 23:24:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x1f, 0x4, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000f00), r1) socketpair(0x2, 0x4, 0x1, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), r3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$nfc_llcp(r5, 0x0, &(0x7f00000000c0), 0x80800) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r2) sendmsg$NL80211_CMD_AUTHENTICATE(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x80, r6, 0x10, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xcb1e, 0x1b}}}}, [@key_params=[@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}], @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @NL80211_ATTR_SSID={0x1b, 0x34, @random="16cbea0648ed55dd44b00f0be433242616a2eb86415e52"}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x8844) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8800020}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r4, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400085c}, 0x800) r7 = socket$l2tp(0x2, 0x2, 0x73) accept4$inet(r7, &(0x7f0000000480)={0x2, 0x0, @initdev}, &(0x7f00000004c0)=0x10, 0x80800) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000040}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r4, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x20}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x33}}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f0000000000)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0xc}, 0x0, 0x0, 0x0, 0x100, 0x0, 0x182010000}) [ 195.140306][T10063] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x79, 0x0, 0x0) 23:24:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00'}, 0x90) 23:24:04 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x4000000) 23:24:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000106000000000000008960812666", @ANYRES32=r2, @ANYBLOB="0175f700010c00fd1b801269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x0, 0x80000001, 0x0, 0x4, 0x42c7}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x6c7}}, @TCA_NETEM_REORDER={0xc, 0x3, {0x0, 0x4}}]}}}]}, 0x68}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000011c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2, 0x0, 0x7800}}) sendmsg$nl_route_sched(r5, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=@newtclass={0x5c, 0x28, 0x400, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x10, 0x8}, {0x5, 0x8}, {0x5, 0x7}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x7}}, @TCA_RATE={0x6, 0x5, {0x7, 0x92}}, @tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_multiq={0xb}, @TCA_RATE={0x6, 0x5, {0x7}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000200)="05034600080471045239a04f0c00", 0xe, 0x0, 0x0, 0x0) 23:24:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:24:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040006}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 23:24:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) socket$inet6_udp(0xa, 0x2, 0x0) 23:24:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:04 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 23:24:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 195.899686][T10095] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.902589][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 195.902615][ T27] audit: type=1400 audit(1697153044.130:324): avc: denied { write } for pid=10094 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 23:24:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x1, 0x18}, 0xc) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 23:24:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000740)=@add_del={0x2, &(0x7f0000000700)='pimreg1\x00'}) 23:24:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000140)=ANY=[@ANYBLOB="10070000010501"], 0x710}}, 0x0) [ 195.999177][ T27] audit: type=1400 audit(1697153044.230:325): avc: denied { setopt } for pid=10106 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 23:24:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x14, &(0x7f0000000080)=""/20}, 0x90) [ 196.049082][T10119] netlink: 1788 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.102236][ T27] audit: type=1400 audit(1697153044.340:326): avc: denied { search } for pid=2821 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 196.129803][ T27] audit: type=1400 audit(1697153044.360:327): avc: denied { read } for pid=2821 comm="dhcpcd" name="n26" dev="tmpfs" ino=7610 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 196.151526][ T27] audit: type=1400 audit(1697153044.360:328): avc: denied { open } for pid=2821 comm="dhcpcd" path="/run/udev/data/n26" dev="tmpfs" ino=7610 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 196.174427][ T27] audit: type=1400 audit(1697153044.360:329): avc: denied { getattr } for pid=2821 comm="dhcpcd" path="/run/udev/data/n26" dev="tmpfs" ino=7610 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 23:24:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000106000000000000008960812666", @ANYRES32=r2, @ANYBLOB="0175f700010c00fd1b801269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x0, 0x80000001, 0x0, 0x4, 0x42c7}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x0, 0x6c7}}, @TCA_NETEM_REORDER={0xc, 0x3, {0x0, 0x4}}]}}}]}, 0x68}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000011c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2, 0x0, 0x7800}}) sendmsg$nl_route_sched(r5, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=@newtclass={0x5c, 0x28, 0x400, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x10, 0x8}, {0x5, 0x8}, {0x5, 0x7}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x7}}, @TCA_RATE={0x6, 0x5, {0x7, 0x92}}, @tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_multiq={0xb}, @TCA_RATE={0x6, 0x5, {0x7}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000200)="05034600080471045239a04f0c00", 0xe, 0x0, 0x0, 0x0) 23:24:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 196.400826][T10133] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0x8, 0x10}, 0xc) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x32666) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 23:24:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 23:24:05 executing program 3: syz_clone(0x1003000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:05 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000c00)) 23:24:05 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f00000003c0)) 23:24:05 executing program 5: syz_clone(0x94020080, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0xc841) 23:24:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x10}, {0x10}], 0x20}, 0x0) 23:24:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:05 executing program 3: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) syz_clone(0x7014c000, 0x0, 0x0, &(0x7f00000024c0), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 23:24:05 executing program 2: socketpair$unix(0x1, 0xf, 0x0, &(0x7f0000000000)) 23:24:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x5450, 0x0) 23:24:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{0x0, 0x40030000000000}, {&(0x7f00000004c0)='h', 0x1}], 0x2}, 0x0) 23:24:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/17, 0x11}], 0x1, &(0x7f0000000700)=""/220, 0xdc}, 0x12020) 23:24:05 executing program 2: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_clone(0x7014c000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}, 0x0) 23:24:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.freeze\x00', 0x7a05, 0x1700) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x2, 0x6, &(0x7f00000000c0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x76b6, 0xc1, &(0x7f0000000300)=""/193, 0x41100, 0x18, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7}, 0x8, 0x10, &(0x7f0000000400)={0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000480)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4]}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x3) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x101, 0x4, 0x0, 0x1240, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5, 0x8}, 0x48) write$cgroup_int(r5, &(0x7f00000001c0), 0x32666) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x32666) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000400)={'ip6erspan0\x00', 0x2}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f00000007c0)={&(0x7f0000000700)=""/175, 0xaf, 0x0, &(0x7f0000000640)=""/88, 0x58}}, 0x10) 23:24:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x5421, 0x7ffffffff000) 23:24:05 executing program 5: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_clone(0x7014c000, 0x0, 0x0, &(0x7f00000024c0), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000026c0)='syz1\x00', 0x200002, 0x0) 23:24:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)='(', 0x1}], 0x1, &(0x7f0000000280)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14}}], 0x28}, 0x0) 23:24:05 executing program 4: socketpair(0x26, 0x5, 0x3, &(0x7f0000000000)) 23:24:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8941, 0x0) 23:24:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x5452, 0xff600000) 23:24:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8912, 0x0) 23:24:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee00}}}], 0x60}, 0x0) 23:24:05 executing program 4: syz_open_dev$loop(&(0x7f00000011c0), 0x0, 0x2080) 23:24:05 executing program 2: syz_emit_ethernet(0x3b6, &(0x7f0000000000)={@broadcast, @link_local={0x17}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0fff81", 0x380, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000, 0x0, [{0x0, 0xa, "a70ce5400659808000000000ffffff7100000000068889bd54ffff23732472eefa45ad965792697486254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "ffffffffa0f8ca1cc8000809"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x40, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee08b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e7098b14d0b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 23:24:05 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) 23:24:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:05 executing program 3: syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000640), 0x0, 0x0) 23:24:05 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000080)) 23:24:05 executing program 4: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000480)={'veth1\x00', 0x600}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0x400}) ioctl$TUNGETVNETBE(0xffffffffffffffff, 0x800454df, &(0x7f0000000100)=0x1) r0 = getpid() r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0xb6000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000005c0), 0xf}, 0xc00e, 0x0, 0x0, 0x1, 0x5, 0x800000, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='memory.numa_stat\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x4, &(0x7f0000000600)='-\x10\x0e;'}, 0x72) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x35d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x3, 0x5a, 0x28, 0x5, 0x0, 0xffffffffffffffff, 0x6c08c, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000180), 0xe}, 0x4, 0x101, 0x168, 0x2, 0x0, 0x10000, 0x8001, 0x0, 0x74, 0x0, 0x6}, r0, 0x2, 0xffffffffffffffff, 0xb) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='\x00'}, 0x30) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x4, 0x6, 0x9, 0x3, 0x0, 0x4, 0x2404, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x4, @perf_config_ext={0x6f4, 0xff}, 0x202, 0x1, 0x3c5f, 0x6, 0x3, 0x4, 0x1, 0x0, 0x4, 0x0, 0xff}, r3, 0x6, 0xffffffffffffffff, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)=0x2) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000500)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="185000000f00000000000000000000007326806922659bb8898b71f62b"], &(0x7f0000000640)='syzkaller\x00', 0x6, 0xad, &(0x7f0000000780)=""/173, 0x40f00, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x10, 0xffffc126}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff]}, 0x80) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x181000, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000540), 0x8) r6 = syz_clone(0x738c0480, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200)=0xfffffffffffffffd, 0x12) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) write$cgroup_pid(r7, &(0x7f0000000280)=r6, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001840)={r6, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f00000002c0)='blk\x01\x04\x00\x00\x00\x00\x00\x00o_service_bytes\x00'}, 0x30) write$cgroup_pid(r5, &(0x7f0000000580)=r6, 0x12) 23:24:05 executing program 2: io_setup(0xffff, &(0x7f0000000040)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000004c40), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:24:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc00000, 0x2}, 0x14) 23:24:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x31}, 0x98) 23:24:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000380), 0x6e, 0x0}, 0x0) 23:24:05 executing program 0: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x103286) 23:24:05 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) 23:24:05 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x180800) 23:24:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:05 executing program 3: setxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) 23:24:05 executing program 2: semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, &(0x7f00000000c0)=""/146) 23:24:05 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f00000000c0)=""/101) 23:24:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:05 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x2e8800, 0x0) 23:24:05 executing program 3: mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2000023, 0x0) 23:24:05 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 23:24:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x3) 23:24:06 executing program 5: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 2: semget(0x0, 0x3, 0x393) 23:24:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x3) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') getpeername(r0, 0x0, 0x0) 23:24:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 23:24:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000002540)) 23:24:06 executing program 0: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000040)=""/3) 23:24:06 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 23:24:06 executing program 4: semget(0x0, 0x1, 0x0) 23:24:06 executing program 3: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unlinkat(r0, &(0x7f0000000080)='./file1\x00', 0x0) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 23:24:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x12) 23:24:06 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x410100, 0x0) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 23:24:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 23:24:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 23:24:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 23:24:06 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0xee01}}) 23:24:06 executing program 0: pipe2(&(0x7f0000003000)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x2) 23:24:06 executing program 5: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) 23:24:06 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 23:24:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x128}, 0x0) 23:24:06 executing program 2: getrandom(&(0x7f0000000000)=""/98, 0x62, 0x2) 23:24:06 executing program 5: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 23:24:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 23:24:06 executing program 0: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x2043, 0x0, 0x0) 23:24:06 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000004080), 0x305000, 0x0) 23:24:06 executing program 5: semget(0x0, 0x4, 0x272) 23:24:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 23:24:06 executing program 3: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1050000, 0x0) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 0: lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x42697d56fcba7572) 23:24:06 executing program 5: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 23:24:06 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) 23:24:06 executing program 2: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 5: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$unix(r0, 0x0, 0x0) 23:24:06 executing program 3: pipe2(&(0x7f0000003000)={0xffffffffffffffff}, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 23:24:06 executing program 2: msgget$private(0x0, 0x31) 23:24:06 executing program 4: msgget(0x0, 0x302) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 0: semget(0x2, 0x0, 0x20a) 23:24:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 23:24:06 executing program 5: pipe2(&(0x7f0000003000)={0xffffffffffffffff}, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 23:24:06 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x200000, 0x1a) 23:24:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "1b49b83a6a80dfa8", "d7107d39b70eaa1eebfe2f00", "c48a8bf1", "78d25950fd4fe272"}, 0x28) 23:24:06 executing program 4: semget$private(0x0, 0x4, 0x242) 23:24:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000140)) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 5: mq_open(&(0x7f0000000080)='.%@%@^[{&\'[\x12\xb7F', 0x80, 0x22, 0x0) 23:24:06 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0xee00, 0x0, 0x1000) 23:24:06 executing program 5: pipe2(&(0x7f0000003000)={0xffffffffffffffff}, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 23:24:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) write$cgroup_int(r0, 0xfffffffffffffffe, 0x0) 23:24:06 executing program 3: timer_create(0x2, &(0x7f0000000300)={0x0, 0x14}, &(0x7f0000000340)) 23:24:06 executing program 2: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$unix(r0, 0x0, 0x0) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000180)='\r', 0x1) 23:24:06 executing program 4: getgroups(0x7, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) setregid(r0, 0x0) 23:24:06 executing program 2: pipe2(&(0x7f0000003000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 23:24:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 23:24:06 executing program 3: setxattr$security_selinux(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xc1bc, 0x800}], 0x1) 23:24:06 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x834e5aa4aeac8c46, 0x0) 23:24:06 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000021c0)='/sys/fs/cgroup', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:24:06 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 23:24:06 executing program 3: creat(&(0x7f0000000200)='./file0\x00', 0x8) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 0: semget$private(0x0, 0x4, 0x3) 23:24:06 executing program 4: semget$private(0x0, 0x2, 0x404) 23:24:06 executing program 2: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f00000001c0)=""/129) 23:24:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 23:24:06 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000300), 0x10000, 0x0) 23:24:06 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1c00) 23:24:06 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000440)=""/5) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 23:24:06 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000380)=""/94) 23:24:06 executing program 3: msgget(0x0, 0x580) 23:24:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x6a8) 23:24:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) 23:24:06 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 23:24:06 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000380)=""/94) 23:24:06 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) 23:24:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast1, @multicast2}, 0xc) 23:24:06 executing program 0: semget$private(0x0, 0x1, 0x7ab) 23:24:06 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x2060c0, 0x0) 23:24:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') write$cgroup_int(r0, 0x0, 0x0) 23:24:07 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000380)=""/94) 23:24:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 23:24:07 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 23:24:07 executing program 3: mq_open(&(0x7f0000004e80)='.%@%@^[{.\'[-(\x00', 0x800, 0x0, 0x0) 23:24:07 executing program 2: r0 = getpid() ptrace$setopts(0x4206, r0, 0xfffffffffffffff6, 0x0) 23:24:07 executing program 4: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 23:24:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 23:24:07 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000380)=""/94) 23:24:07 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.max\x00', 0x2, 0x0) 23:24:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 23:24:07 executing program 2: setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 23:24:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) faccessat2(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 23:24:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 23:24:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, 0x0) 23:24:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 23:24:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 23:24:07 executing program 2: semget(0x3, 0x0, 0x300) 23:24:07 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000021c0)='/sys/class/net', 0x2000, 0x1b4) 23:24:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x6) 23:24:07 executing program 3: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg(r0, 0x0, 0x0) 23:24:07 executing program 1: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 23:24:07 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) 23:24:07 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 23:24:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 23:24:07 executing program 0: socket$inet(0x2, 0x1, 0x3) 23:24:07 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) 23:24:07 executing program 3: semget$private(0x0, 0x2, 0x40c) 23:24:07 executing program 2: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) 23:24:07 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x80100, 0x0) 23:24:07 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)=@abs, 0x6e) 23:24:07 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 23:24:07 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 23:24:07 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x10) 23:24:07 executing program 1: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 23:24:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 23:24:07 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff3000/0x4000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000020c0)=""/235) 23:24:07 executing program 2: semget$private(0x0, 0x3, 0x641) 23:24:07 executing program 1: semctl$SEM_INFO(0xffffffffffffffff, 0x2, 0x13, &(0x7f00000000c0)=""/146) 23:24:07 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x383000, 0xc0) 23:24:07 executing program 0: pipe2(&(0x7f0000003000)={0xffffffffffffffff}, 0x0) accept(r0, 0x0, 0x0) 23:24:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 23:24:07 executing program 3: creat(&(0x7f0000000200)='./file0\x00', 0x6) 23:24:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x40) 23:24:07 executing program 0: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLOCK(r0, 0x0, 0x0) 23:24:07 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x1992c0, 0x0) 23:24:07 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x12060, 0x0, 0x0) 23:24:07 executing program 1: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 23:24:07 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0), 0x11d800, 0x0) 23:24:07 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 23:24:07 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001800)='/sys/fs/cgroup', 0x400280, 0x0) 23:24:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) 23:24:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5452, &(0x7f00000010c0)={{}, "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"}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:24:07 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 23:24:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 23:24:07 executing program 3: pipe2(&(0x7f0000003000), 0x80800) 23:24:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 23:24:08 executing program 0: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:24:08 executing program 5: semget(0x2, 0x0, 0x1) 23:24:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x62) 23:24:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 23:24:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 23:24:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 23:24:08 executing program 5: arch_prctl$ARCH_GET_MAX_TAG_BITS(0x4003, 0x0) socketpair(0x15, 0x1, 0x401, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000040)="2f4a57c902a8158dc255fb79afe1572f1b4faa72ab9b75cf31101d3b061a09c2eb9bce374d", 0x25) semget(0x0, 0x4, 0x620) 23:24:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 23:24:08 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000001100), 0x202000, 0x0) 23:24:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 23:24:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:08 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_load_balance\x00', 0x2, 0x0) 23:24:08 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x4) 23:24:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 23:24:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xc0a01, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 23:24:08 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/net', 0x343643, 0xdf) 23:24:08 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/233) 23:24:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0x14) 23:24:08 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x1) 23:24:08 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/2) 23:24:08 executing program 5: process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000001d80), 0x0, 0x0) 23:24:08 executing program 2: semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000000)) 23:24:08 executing program 0: mount$9p_fd(0x0, 0x0, 0x0, 0x2054c10, 0x0) 23:24:08 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x6a4680, 0x0) 23:24:08 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x10000, 0x0) 23:24:08 executing program 1: semget$private(0x0, 0x3, 0x9a95e7383409b657) 23:24:08 executing program 0: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 23:24:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 23:24:08 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002740)='ns/pid\x00') 23:24:08 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x341602, 0x88) 23:24:08 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x4}], 0x1) 23:24:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 23:24:08 executing program 5: semget(0x0, 0x4, 0x5) 23:24:08 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/class/net', 0x0, 0x75) 23:24:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) 23:24:08 executing program 4: semget$private(0x0, 0x1, 0x390) 23:24:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x4, "daa33a2d"}, &(0x7f00000000c0)=0x28) 23:24:08 executing program 3: semget(0x1, 0x1, 0x89e) 23:24:08 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 23:24:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 23:24:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 23:24:08 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) 23:24:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$cgroup_devices(r0, &(0x7f0000000000)=ANY=[], 0x9) 23:24:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@mcast1}, 0x14) 23:24:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 23:24:08 executing program 4: stat(&(0x7f00000000c0)='./file0\x00', 0x0) 23:24:08 executing program 0: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 23:24:08 executing program 2: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, 0x0) 23:24:08 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 23:24:08 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 23:24:08 executing program 1: semget(0x1, 0x2, 0x244) 23:24:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000001c0)={'sit0\x00', {0x2, 0x0, @loopback}}) 23:24:08 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x280240, 0x0) 23:24:08 executing program 2: pipe2(&(0x7f0000003000)={0xffffffffffffffff}, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 23:24:08 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x26882, 0x0) 23:24:08 executing program 3: lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 23:24:08 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x2003, 0x0) 23:24:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 23:24:08 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x8000, 0x80) 23:24:08 executing program 2: semget$private(0x0, 0x1, 0x412) 23:24:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$cgroup_int(r0, 0x0, 0x0) 23:24:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x58) 23:24:08 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x8080, 0x0) 23:24:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000), 0x0, 0x80) 23:24:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000010c0)) 23:24:08 executing program 1: msgget(0x1, 0x366) 23:24:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 23:24:08 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 23:24:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 23:24:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000002b00), 0x0, 0x0, 0x0) 23:24:08 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) 23:24:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa9) 23:24:08 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f00000000c0)=""/153) 23:24:08 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x100, 0x0) 23:24:08 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 23:24:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 23:24:08 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) 23:24:08 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x51d503, 0x0) 23:24:08 executing program 4: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f00000003c0)=[{0x0, 0x4}], 0x1) 23:24:08 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000ac0)='ns/user\x00') 23:24:08 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/73) 23:24:08 executing program 5: semget(0x0, 0x1, 0x810) [ 200.651117][ T27] audit: type=1400 audit(1697153048.880:330): avc: denied { create } for pid=10710 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 23:24:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000), 0x0, 0x0) 23:24:08 executing program 0: msgget$private(0x0, 0x20) 23:24:08 executing program 3: shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ff9000/0x1000)=nil) 23:24:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) 23:24:09 executing program 5: pipe2(&(0x7f0000003000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 23:24:09 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x81000) [ 200.703431][ T27] audit: type=1400 audit(1697153048.910:331): avc: denied { unlink } for pid=3099 comm="syz-executor.0" name="file0" dev="sda1" ino=1961 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 23:24:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) 23:24:09 executing program 1: semget$private(0x0, 0x2, 0x2bb) 23:24:09 executing program 3: semget(0x3, 0x2, 0x8) 23:24:09 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 23:24:09 executing program 3: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 23:24:09 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x98001, 0x0) 23:24:09 executing program 0: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f00000033c0)=""/173) 23:24:09 executing program 4: timer_create(0x0, &(0x7f0000001700), 0x0) 23:24:09 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xda93d7d140d64659, 0x0) 23:24:09 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x84000, 0x69) 23:24:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) 23:24:09 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000500), 0xc300, 0x0) 23:24:09 executing program 3: pipe2(&(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$packet(r0, 0x0, 0x0) 23:24:09 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/net', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 23:24:09 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 23:24:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 23:24:09 executing program 2: semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f00000000c0)=""/168) 23:24:09 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000002600)='devices.deny\x00', 0x2, 0x0) 23:24:09 executing program 5: mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x50064, 0x0) 23:24:09 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000002940), 0x8) write$P9_RLOPEN(r0, 0x0, 0x0) 23:24:09 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740), 0x54000, 0x0) 23:24:09 executing program 1: faccessat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 23:24:09 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:24:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 23:24:09 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0xc00, 0x0) 23:24:09 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000500), 0x1, 0x0) 23:24:09 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 23:24:09 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:24:09 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0xe0, 0x0) 23:24:09 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x12000, 0x0) 23:24:09 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x305000, 0x123) 23:24:09 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 23:24:09 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 23:24:09 executing program 3: semget(0x3, 0x0, 0x330) 23:24:09 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) 23:24:09 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r2}, 0x10) close(r1) 23:24:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a012e2f8e"], 0xa) r1 = socket$unix(0x1, 0x1, 0x0) statfs(&(0x7f00000001c0)='./file0\x00', 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0xa}, 0xa) 23:24:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x38, r2, 0x615, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r2, 0x409}, 0x14}}, 0x0) 23:24:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) 23:24:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5452, &(0x7f00000010c0)={{}, "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"}) 23:24:09 executing program 3: pipe2(&(0x7f0000003000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:24:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000007c0), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/schedstat\x00', 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000500)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, "245c4f0a1dc11a487ee8ef537af4f787000af6118b279515e86827df809521d3746187f44f71b09ca4308d34370464f6ea261152b13ed319ca590f325c366d17", "f0c88d3764280f1b20b7a988a8610f299cb748240a549302b44ff7c02c99219e108dde6b137aedb331d59b14f04bea6fc4a8b8afa9d2613fce625e3a090459d5", "d26eb8fc078d01ea0109ae43b44d6e08c4a9b2220b80d9cc835895272a3e0643"}}) 23:24:09 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000580)={{0x2, 0x4e23, @remote}, {0x0, @dev}, 0x0, {0x2, 0x4e20, @dev}, 'ip6gretap0\x00'}) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000440)=""/23, 0x17}, {&(0x7f00000004c0)}, {0x0}, {0x0}], 0x5, 0x0, 0x7) sendto$unix(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4, 0x0, 0x0) getpid() write$binfmt_script(0xffffffffffffffff, 0x0, 0xc9) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 23:24:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x31}]]}, 0x2c}}, 0x0) 23:24:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000007c0), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/schedstat\x00', 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000500)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, "245c4f0a1dc11a487ee8ef537af4f787000af6118b279515e86827df809521d3746187f44f71b09ca4308d34370464f6ea261152b13ed319ca590f325c366d17", "f0c88d3764280f1b20b7a988a8610f299cb748240a549302b44ff7c02c99219e108dde6b137aedb331d59b14f04bea6fc4a8b8afa9d2613fce625e3a090459d5", "d26eb8fc078d01ea0109ae43b44d6e08c4a9b2220b80d9cc835895272a3e0643"}}) 23:24:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000ac0)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9bP\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x5000}, 0x0) 23:24:10 executing program 0: socketpair(0x22, 0x2, 0x21, &(0x7f0000001680)) 23:24:10 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080)='cpuset\x00'}, 0x30) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) 23:24:10 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000001680)) 23:24:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x894c, 0x0) 23:24:10 executing program 5: socketpair(0x1d, 0x3, 0x4, &(0x7f0000000040)) 23:24:10 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)="4ae4e648c7daa4f2f9d55583c85f08c468a2514db694294fcbad2dd7dd2d5054fce4868e0a0ef2d3ea2b98dde04a01fa019eac0b0331dbbd8ba50b58caa8fdc0a6f8abde4bd4d26373f2a0b3f2ef5d", 0x4f}, {&(0x7f00000002c0)="345fde3afe5c23d3927c0afbca515128ebfeed2aff50742f984e6950797fa4bcc7fd1a4dfe4e0c9f97479c82bbb4af340ad3607f4c246b41ef798323959b5598ad68b20b2e8fd1b1ad3fff8c4f57f1562b0e914dcdb513052e7cfce9c7817ddf13839b1adae6b40559b0e176f22c46a800e7177831c0c76fad7fc16cb70b3ddcb5f758a124ce3f419056cf07e52d428005a9630fca4b378d00372e83271b78c079", 0xa1}, {&(0x7f0000000380)="fcb901f4c4a31680f74f125b4d", 0xd}, {&(0x7f00000003c0)="d4a15e51897ffc6e03fc5e4f59c142f156f2f901aaabccc6330e2658", 0x1c}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="fe7601d1cb3563718bec33073f0be121a13bacf33cb393bd9c282c190ed269c84b66420daa666e753ec04ecce48091176f94b9e5efa0e41b842d", 0x3a}, {&(0x7f00000016c0)="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", 0xc76}], 0x7}, 0x0) 23:24:10 executing program 1: socketpair(0xa, 0x802, 0x0, &(0x7f0000001680)) 23:24:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x2161) [ 201.974542][T10859] delete_channel: no stack [ 201.975340][ T27] audit: type=1400 audit(1697153050.210:332): avc: denied { create } for pid=10857 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 201.979064][T10859] delete_channel: no stack 23:24:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x24c202, 0x0) close(r0) 23:24:10 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="508210830bc93b5df804d33bfd8e4929961ad89b01ce7a66") 23:24:10 executing program 0: socketpair(0x22, 0x2, 0x21, &(0x7f0000001680)) 23:24:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000980)=ANY=[@ANYRESHEX], 0x7) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x1) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x6f, 0x1, 0x5, 0x0, 0x1, 0x2429, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xac, 0x6e9144d9}, 0x92c1, 0x0, 0xfffffffd, 0x0, 0xf02, 0x5, 0x1ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r3, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0xc028660f, &(0x7f00000005c0)=0x400000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000580)=""/46, 0x2e}, {&(0x7f0000000640)=""/58, 0x3a}, {&(0x7f0000000780)=""/8, 0x8}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x5}, 0x2000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x0, 0x1ff, 0x993, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2}, 0x48) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000009c0)=@abs, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)=""/4096, 0x1000}], 0x1, &(0x7f0000001a40)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c91a84b850dd02f9640000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x70}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, r7, 0x0, 0x1, &(0x7f0000000500)='\x00'}, 0x30) perf_event_open(&(0x7f0000001ac0)={0x5, 0x80, 0x5, 0x1, 0x3, 0x3, 0x0, 0x2, 0x2000, 0xb, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xcf46, 0x0, @perf_config_ext={0x5, 0x3}, 0x2000, 0x1, 0x8, 0x1, 0xffffffffffffffc0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 23:24:10 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:24:10 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f0000000780)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\x04\xa8\x0f\xa5\x1f\xa1Y\xad4\x90w\x19\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x98\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, &(0x7f0000000680)=""/43, 0x2b}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/2654], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x80) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r1], 0x0, 0x49}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0185879, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x8, 0x4, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x0, 0xffffffff, 0x15, &(0x7f0000000880)=""/21, 0x40f00, 0x0, '\x00', 0x0, 0xa, r3, 0x8, &(0x7f0000000600)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0x5, 0x2, 0x3f}, 0x10, 0xffffffffffffffff}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x1ffffffffffffed4, &(0x7f0000000e40)=ANY=[@ANYBLOB="dd204000f2ffffff183400000006000000000000000000000000000000000000b20f35abd58f3e8116cb96ad0be88714436674b5b766cee03e5dde8f48af850a6b0795f63dbf2a261a29f1c05885501d64f6543337c5c584782fa89544716a2ff8c10601196ef4a7edfc40864c516f045d05265e31d66c54f661b798d36a2f4ca3a29b8c0f199c7892232e398af615b942060d"], &(0x7f0000000940)='syzkaller\x00', 0x8, 0xdc, &(0x7f0000000980)=""/220, 0x41000, 0x8, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000f80)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000fc0)={0x2, 0xc, 0x100, 0x8}, 0x10, 0xaf5e, 0xffffffffffffffff, 0x0, &(0x7f0000001000)}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x2, 0x9, 0x81, 0x80, 0x0, 0x2, 0x1000, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000400), 0x7}, 0x204, 0x1, 0x0, 0x1, 0x1342, 0x0, 0x7ff, 0x0, 0xffffffd5, 0x0, 0x2}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x11) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000600)=0x8) socketpair(0x0, 0x5, 0x1, &(0x7f0000000180)) r7 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000001000)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x3, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x1, 0xff, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0x1, 0xffffffffffffffff]}, 0x90) perf_event_open(&(0x7f00000001c0)={0x2, 0xfffffffffffffd63, 0x6, 0x6, 0x74, 0x3, 0x0, 0x10000000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}, 0x80504, 0x0, 0xa16, 0x2, 0xfffffffffffffbfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, r7, 0x1) perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x11, 0xf7, 0x0, 0x0, 0x0, 0x9, 0x80004, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x43, 0x1, @perf_bp={&(0x7f0000000300), 0xe}, 0x294, 0x0, 0x1, 0x8, 0x6, 0x7, 0xca, 0x0, 0x9, 0x0, 0x7fffffffffffffff}, r0, 0xfffffffffffffffc, r7, 0x1) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x2840c0, 0x0) ioctl$TUNSETTXFILTER(r8, 0x400454d1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/424]) openat$cgroup_ro(r0, &(0x7f00000003c0)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 23:24:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x2, 0x56d, 0x0, 0x2010, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000f00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], 0xfffffffffffffdda, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000001000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x8, 0xf452}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x10, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}, [@map_idx={0x18, 0x1, 0x5, 0x0, 0x9}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0x2, 0x9, 0x30, 0xfffffffffffffffc}, @map_fd={0x18, 0xb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x3474}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ldst={0x0, 0x1, 0x6, 0x4, 0x4, 0x1, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000440)='syzkaller\x00', 0xc42c, 0xda, &(0x7f0000001280)=""/218, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001400)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r2, r2, r0], &(0x7f0000001440)=[{0x0, 0x1, 0xb, 0x4}, {0x3, 0x1, 0xd, 0xc}, {0x2, 0x3, 0x1, 0x2}, {0x0, 0x4, 0x2, 0x4}, {0x4, 0x3, 0x8, 0xc}, {0x1, 0x4, 0x6}], 0x10, 0x7ff}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x73fc}, [@generic={0x9, 0x8, 0x0, 0x7f, 0x200}]}, &(0x7f0000000880)='GPL\x00', 0x1f, 0x93, &(0x7f0000000cc0)=""/147, 0x0, 0x2, '\x00', r6, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8, 0x10, 0x0, 0x0, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000900), &(0x7f0000000680)=""/159}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x2, &(0x7f00000011c0)=ANY=[@ANYBLOB="18eab6d1a8dccac388b5a138d8137a5dbcaf8a9f563c35709d1de9d2857473d6e2d7ba65da7aa4c10aa073a3fc1dd936940544150bf43f1a37007400e844184548b854d507a3abd8b13c7e01697e33405ff0acc26e5801cb62898466e70f2187d53b201f12abe8a8c2675e0aaefc84b79981bd5de886cfe5c3043058280cc299cb015e6a9ebac8", @ANYRES32, @ANYBLOB="351d15a2eddbdd"], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x10, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r7, r5, 0x0, &(0x7f0000000540)=[r8]}, 0x80) r9 = openat$cgroup_ro(r2, &(0x7f0000000700)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000a40)={r0, &(0x7f00000008c0)="e209eeb9147a8c376040e12a48ab5488c32c4c9fa28fa46bc8d0c0d1a13d59851dd155b5cbb280219c9067be1831528e501fbffde91e5368ba5a254687e035bb76df8bfe244bec9c6d74262e35ad669ecdf0cbf14314cffa033e0840c8fe38757cdff51add1eda1924ad49a25cde67b0e4e2bb7d8f95e784f5419f56cf611afc3bba761d9774552d59caa5b88765dcd085185e12ce20637bae6d12b69a531ba45438502d8a92a6ce464a991b2f9ca196c848c55c62d4f6503a187745cc79ede1ce47fae6c6f791ff2851be", &(0x7f00000009c0)=""/121}, 0x20) r11 = getpid() perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0xe4, 0x9, 0x8, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7b, 0x4, @perf_config_ext={0x9, 0x2}, 0x10000, 0x1, 0x2, 0x4, 0xff, 0xa29, 0x7, 0x0, 0x7fffffff, 0x0, 0x2}, r11, 0x4, r4, 0x8) write$cgroup_subtree(r10, &(0x7f0000000180)=ANY=[], 0x15) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0x58, &(0x7f0000000240)}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x7, 0x6, 0x40, 0x800, 0xffffffffffffffff, 0x6, '\x00', r1, r2, 0x1, 0x5, 0x1, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xe, 0xa, &(0x7f0000001080)=ANY=[@ANYBLOB="180087a252205e000008000000000000000000000018310000050000000000000000000000185700000a0000000000000000000000700588ff0100e4ff17390000050000000000000000000095000076b5f17f910f580ab3062208a944d9b0a47d6f0a858a52afc0925c82f8d91262891039aaa4fb6be0f472d4cf706b3912596bb771c7e7675ac9c25bef174b29ed32b2abff2015d97aa1f7"], 0x0, 0x7, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x19, r2, 0x8, &(0x7f0000000500)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0xf, 0x800}, 0x10, r7, r3, 0x0, &(0x7f00000007c0)=[r9, r10, r0, r2, r12]}, 0x90) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0x4f, 0x7, 0x0, 0x0, 0x20, 0x10c01, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x3f}, 0x800, 0x101, 0x5, 0x6, 0x9, 0x5, 0x3, 0x0, 0x80000000, 0x0, 0x4000000000000001}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r14, &(0x7f0000000000), 0x248800) [ 202.080716][T10883] delete_channel: no stack 23:24:10 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}}) r0 = socket(0x18, 0x1, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000000)=0xffffffffffffff35) r1 = socket(0x18, 0x2, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x10, 0x0) 23:24:10 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0xc) 23:24:10 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000ac0), 0x0) 23:24:10 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="88", 0x358, 0x0, &(0x7f0000000000)={0x18, 0xffffffffffffffff}, 0x1c) [ 202.113726][T10883] delete_channel: no stack 23:24:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x2, 0x56d, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x8, 0xf452}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0xe, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}, [@map_idx={0x18, 0x1}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x10}, @jmp={0x5, 0x0, 0x0, 0x2, 0x9, 0x30, 0xfffffffffffffffc}, @map_fd={0x18, 0xb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x3474}, @exit, @ldst={0x0, 0x1, 0x6, 0x0, 0x4, 0x1, 0x4}]}, &(0x7f0000000440)='syzkaller\x00', 0xc42c, 0xda, &(0x7f0000001280)=""/218, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001400)=[0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff], &(0x7f0000001440)=[{0x0, 0x0, 0x0, 0xc}, {0x2, 0x3, 0x1}, {0x0, 0x0, 0x2, 0x4}, {0x4, 0x3, 0x8}, {0x0, 0x4, 0x6}], 0x10, 0x7ff}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x73fc}, [@generic={0x9, 0x8, 0x0, 0x7f, 0x200}]}, &(0x7f0000000880)='GPL\x00', 0x1f, 0x93, &(0x7f0000000cc0)=""/147}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000900), &(0x7f0000000680)=""/159}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x2, &(0x7f00000011c0)=ANY=[@ANYRES32, @ANYBLOB="351d15a2"], 0x0, 0x3, 0x0, 0x0, 0xc2e00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x2, 0x3}, 0x10, 0x0, r3, 0x0, &(0x7f0000000540)=[r4]}, 0x90) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000a40)={0xffffffffffffffff, &(0x7f00000008c0)="e209eeb9147a8c376040e12a48ab5488c32c4c9fa28fa46bc8d0c0d1a13d59851dd155b5cbb280219c9067be1831528e501fbffde91e5368ba5a254687e035bb76df8bfe244bec9c6d74262e35ad669ecdf0cbf14314cffa033e0840c8fe38757cdff51add1eda1924ad49a25cde67b0e4e2bb7d8f95e784f5419f56cf611afc3bba761d9774552d59caa5b88765dcd085185e12ce20637bae", &(0x7f00000009c0)=""/121}, 0x20) r6 = getpid() perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0xe4, 0x9, 0x8, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7b, 0x0, @perf_config_ext={0x9}, 0x10000, 0x1, 0x2, 0x4, 0xff, 0xa29, 0x0, 0x0, 0x7fffffff}, r6, 0x4, r2, 0x8) write$cgroup_subtree(r5, 0x0, 0x15) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0x58, &(0x7f0000000240)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x7, 0x6, 0x0, 0x800, 0xffffffffffffffff, 0x6, '\x00', 0x0, r0, 0x1, 0x5, 0x1, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xe, 0xa, &(0x7f0000001080)=ANY=[@ANYBLOB], 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x19, r0, 0x8, &(0x7f0000000500)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0xf}, 0x10, 0x0, r1}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0x4f, 0x7, 0x0, 0x0, 0x20, 0x10c01, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x3f}, 0x800, 0x101, 0x5, 0x6, 0x9, 0x5, 0x0, 0x0, 0x80000000, 0x0, 0x4000000000000001}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r8, &(0x7f0000000000), 0x248800) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, &(0x7f0000000d80)=""/209}, 0x20) 23:24:10 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x10000, 0x1, 0x2, 0x4, 0x0, 0x0, 0x7, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 23:24:10 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802d, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) 23:24:11 executing program 2: r0 = socket(0x1d, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x5) 23:24:11 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:24:11 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) r2 = socket(0x18, 0x3, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000b40)=""/134, 0x86}], 0x1) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) execve(0x0, 0x0, 0x0) 23:24:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x2, 0x56d, 0x0, 0x2010, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000f00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], 0xfffffffffffffdda, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000001000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x0, 0x0, 0x8, 0xf452}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x8, &(0x7f0000000200)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x10, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}, [@map_idx={0x18, 0x1, 0x5, 0x0, 0x9}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0x2, 0x9, 0x30, 0xfffffffffffffffc}, @map_fd={0x18, 0xb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x3474}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ldst={0x0, 0x1, 0x6, 0x4, 0x4, 0x1, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000440)='syzkaller\x00', 0xc42c, 0xda, &(0x7f0000001280)=""/218, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001400)=[0xffffffffffffffff, r2, 0xffffffffffffffff, r2, r2, r2, r0], &(0x7f0000001440)=[{0x0, 0x1, 0xb, 0x4}, {0x3, 0x1, 0xd, 0xc}, {0x2, 0x3, 0x1, 0x2}, {0x0, 0x4, 0x2, 0x4}, {0x4, 0x3, 0x8, 0xc}, {0x1, 0x4, 0x6}], 0x10, 0x7ff}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x73fc}, [@generic={0x9, 0x8, 0x0, 0x7f, 0x200}]}, &(0x7f0000000880)='GPL\x00', 0x1f, 0x93, &(0x7f0000000cc0)=""/147, 0x0, 0x2, '\x00', r6, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8, 0x10, 0x0, 0x0, r7}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000900), &(0x7f0000000680)=""/159}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1c, 0x2, &(0x7f00000011c0)=ANY=[@ANYBLOB="18eab6d1a8dccac388b5a138d8137a5dbcaf8a9f563c35709d1de9d2857473d6e2d7ba65da7aa4c10aa073a3fc1dd936940544150bf43f1a37007400e844184548b854d507a3abd8b13c7e01697e33405ff0acc26e5801cb62898466e70f2187d53b201f12abe8a8c2675e0aaefc84b79981bd5de886cfe5c3043058280cc299cb015e6a9ebac8", @ANYRES32, @ANYBLOB="351d15a2eddbdd"], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0xc2e00, 0x10, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x3, 0x1000}, 0x10, r7, r5, 0x0, &(0x7f0000000540)=[r8]}, 0x80) r9 = openat$cgroup_ro(r2, &(0x7f0000000700)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000a40)={r0, &(0x7f00000008c0)="e209eeb9147a8c376040e12a48ab5488c32c4c9fa28fa46bc8d0c0d1a13d59851dd155b5cbb280219c9067be1831528e501fbffde91e5368ba5a254687e035bb76df8bfe244bec9c6d74262e35ad669ecdf0cbf14314cffa033e0840c8fe38757cdff51add1eda1924ad49a25cde67b0e4e2bb7d8f95e784f5419f56cf611afc3bba761d9774552d59caa5b88765dcd085185e12ce20637bae6d12b69a531ba45438502d8a92a6ce464a991b2f9ca196c848c55c62d4f6503a187745cc79ede1ce47fae6c6f791ff2851be", &(0x7f00000009c0)=""/121}, 0x20) r11 = getpid() perf_event_open(&(0x7f0000000a80)={0x2, 0x80, 0xe4, 0x9, 0x8, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7b, 0x4, @perf_config_ext={0x9, 0x2}, 0x10000, 0x1, 0x2, 0x4, 0xff, 0xa29, 0x7, 0x0, 0x7fffffff, 0x0, 0x2}, r11, 0x4, r4, 0x8) write$cgroup_subtree(r10, &(0x7f0000000180)=ANY=[], 0x15) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000f40)={0xffffffffffffffff, 0x58, &(0x7f0000000240)}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x7, 0x6, 0x40, 0x800, 0xffffffffffffffff, 0x6, '\x00', r1, r2, 0x1, 0x5, 0x1, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xe, 0xa, &(0x7f0000001080)=ANY=[@ANYBLOB="180087a252205e000008000000000000000000000018310000050000000000000000000000185700000a0000000000000000000000700588ff0100e4ff17390000050000000000000000000095000076b5f17f910f580ab3062208a944d9b0a47d6f0a858a52afc0925c82f8d91262891039aaa4fb6be0f472d4cf706b3912596bb771c7e7675ac9c25bef174b29ed32b2abff2015d97aa1f7"], 0x0, 0x7, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x19, r2, 0x8, &(0x7f0000000500)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0xf, 0x800}, 0x10, r7, r3, 0x0, &(0x7f00000007c0)=[r9, r10, r0, r2, r12]}, 0x90) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x5, 0x4f, 0x7, 0x0, 0x0, 0x20, 0x10c01, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x3f}, 0x800, 0x101, 0x5, 0x6, 0x9, 0x5, 0x3, 0x0, 0x80000000, 0x0, 0x4000000000000001}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r14, &(0x7f0000000000), 0x248800) 23:24:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/198, 0xc6}, 0x803) 23:24:11 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1ffa, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x82, 0x0) lseek(r0, 0x0, 0x0) 23:24:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x84, 0x0, 0x0) 23:24:11 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@map, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:24:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) 23:24:11 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 23:24:11 executing program 4: pipe2$watch_queue(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 23:24:11 executing program 4: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 23:24:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) [ 202.968541][T10924] can: request_module (can-proto-0) failed. [ 202.993860][ T27] audit: type=1400 audit(1697153051.230:333): avc: denied { read } for pid=10920 comm="syz-executor.0" path="socket:[27360]" dev="sockfs" ino=27360 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 23:24:11 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0185879, 0x0) 23:24:11 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) [ 203.066623][ T27] audit: type=1400 audit(1697153051.290:334): avc: denied { write } for pid=10936 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 23:24:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000080)) 23:24:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0xa, &(0x7f0000000040), 0x4) 23:24:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6, 0x0, 0x0) 23:24:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7, 0x0, 0x0) 23:24:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f0000000040)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000080)='I', 0x1}, {0x0}], 0x2}, 0x0) 23:24:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x53, 0x0, &(0x7f00000001c0)) 23:24:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x15, 0x0, 0x0) 23:24:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, 0x0, 0x0) 23:24:12 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x436021, 0x0) 23:24:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x0, 0x0, @private2}], 0x2c) 23:24:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x8, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001200)={&(0x7f0000000040)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000080)='I', 0x1}, {0x0}], 0x2}, 0x0) 23:24:12 executing program 3: bpf$PROG_LOAD(0x8, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 23:24:12 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000000)="39fdedf9", 0x4) 23:24:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000140)=0x10) 23:24:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0xfffffffffffffc78) 23:24:12 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x29, 0x4b, 0x0, 0x0) 23:24:12 executing program 3: bpf$PROG_LOAD(0x22, 0x0, 0x0) 23:24:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xa, 0x0, 0x2000) 23:24:12 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) listen(0xffffffffffffffff, 0x100) r0 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(r0, &(0x7f0000000000)="528d2669e38472754ea83bd876c2f1", 0xf, 0x80, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 23:24:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x4, &(0x7f0000000040), 0x4) 23:24:12 executing program 5: bpf$PROG_LOAD(0x1d, 0x0, 0x0) 23:24:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x80000001}, 0x1c) 23:24:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7c, 0x0, 0x0) 23:24:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x9c) 23:24:13 executing program 1: bpf$PROG_LOAD(0x1d, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 23:24:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x2) 23:24:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0xb, 0x0, 0x0) 23:24:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 23:24:13 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20842, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40286608, &(0x7f0000000900)=ANY=[@ANYBLOB]) 23:24:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x13, 0x0, &(0x7f00000001c0)) 23:24:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040), 0x14) 23:24:13 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="114081a19f628d2e4d90eec938a2a1f5", 0x10}], 0x1}}, {{&(0x7f0000000500), 0x10, &(0x7f0000001a00)=[{&(0x7f0000000540)='i', 0x1}], 0x1, &(0x7f0000001a80)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 23:24:13 executing program 3: bpf$PROG_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 23:24:13 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x6) 23:24:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 23:24:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9a}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:24:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x5a}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 204.812143][T11004] EXT4-fs warning (device sda1): verify_group_input:151: Cannot add at group 0 (only 8 groups) 23:24:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'team0\x00'}) 23:24:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x34}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:24:13 executing program 1: r0 = openat$urandom(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 23:24:13 executing program 2: socket$inet(0x2, 0x814, 0x0) 23:24:13 executing program 0: socketpair(0x29, 0x5, 0x0, &(0x7f0000000240)) 23:24:13 executing program 2: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1000) 23:24:13 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f00000000c0)) 23:24:13 executing program 5: socketpair(0x22, 0x0, 0x1d1a, &(0x7f0000000000)) [ 204.897713][ T27] audit: type=1400 audit(1697153053.130:335): avc: denied { relabelfrom } for pid=11012 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 204.917940][ T27] audit: type=1400 audit(1697153053.130:336): avc: denied { relabelto } for pid=11012 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 23:24:13 executing program 0: memfd_create(&(0x7f0000000140)='-%[)-^\'\x00', 0x3) 23:24:13 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000500)='./cgroup/syz0\x00', 0x200002, 0x0) 23:24:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0001"], 0x30}}, 0x0) 23:24:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'team0\x00'}) 23:24:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000040)=@nfc, 0x80) 23:24:13 executing program 2: io_uring_setup(0x5d03, &(0x7f0000000000)={0x0, 0x4d78, 0x8}) 23:24:13 executing program 5: syz_io_uring_setup(0x15e, &(0x7f00000005c0), &(0x7f0000000640), &(0x7f0000000680)) 23:24:13 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000300)) [ 204.999453][ T27] audit: type=1400 audit(1697153053.230:337): avc: denied { create } for pid=11029 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 23:24:13 executing program 1: openat2$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x820c1, 0x0, 0x8}, 0x18) 23:24:13 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000300), &(0x7f0000000340)=""/190, 0xbe, &(0x7f0000000500)={0x0}) 23:24:13 executing program 0: socketpair(0x3, 0x0, 0x380, &(0x7f0000000000)) 23:24:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000015c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)=':+,*\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 23:24:13 executing program 5: openat2$dir(0xffffff9c, 0x0, &(0x7f0000000040)={0x703c9b882a142713}, 0x18) 23:24:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'team0\x00'}) 23:24:13 executing program 1: openat$urandom(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) 23:24:13 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000001bc0)=@isdn, 0x80) 23:24:13 executing program 2: socketpair(0x1e, 0x0, 0x400, &(0x7f0000000040)) 23:24:13 executing program 5: syz_io_uring_setup(0x7bca, &(0x7f00000001c0)={0x0, 0x0, 0x800}, &(0x7f0000000240), &(0x7f0000000280)) 23:24:13 executing program 1: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)='w', 0x1, 0xfffffffffffffffc) [ 205.129243][ T27] audit: type=1400 audit(1697153053.350:338): avc: denied { create } for pid=11056 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 23:24:13 executing program 2: syz_io_uring_setup(0x730d, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x80000162}, &(0x7f0000000180), &(0x7f00000001c0)) 23:24:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:24:13 executing program 5: r0 = io_uring_setup(0x69d8, &(0x7f0000000180)) io_uring_setup(0x3164, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 23:24:13 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f0000000940)={0x18, 0x2, {0x0, @empty}}, 0x1e) 23:24:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'team0\x00'}) 23:24:13 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x340, 0x0) 23:24:13 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000600)) 23:24:13 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind(r0, 0x0, 0x0) [ 205.207853][ T27] audit: type=1400 audit(1697153053.440:339): avc: denied { sqpoll } for pid=11075 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 23:24:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000002e40)={0x14}, 0x14}}, 0x0) 23:24:13 executing program 1: r0 = syz_io_uring_setup(0x44b5, &(0x7f0000000440), &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f00000001c0)={&(0x7f0000001000)={[{0x0}]}, 0x1}, 0x1) 23:24:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) 23:24:13 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f00000004c0), 0x9) 23:24:13 executing program 0: mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000332000/0x5000)=nil, 0x4000) mlockall(0x1) shmdt(0x0) 23:24:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') read$snapshot(r0, 0x0, 0x0) [ 205.301125][ T27] audit: type=1400 audit(1697153053.500:340): avc: denied { bind } for pid=11081 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 205.314443][T11095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11095 comm=syz-executor.4 23:24:13 executing program 4: getitimer(0x1, &(0x7f0000000240)) 23:24:13 executing program 2: semget(0x3, 0x0, 0x301) 23:24:13 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000e80)={@ifindex, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:24:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 23:24:13 executing program 1: r0 = syz_io_uring_setup(0x44b5, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, 0x0, 0x1) 23:24:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}, 0x1, 0x0, 0xda06}, 0x0) [ 205.359447][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 23:24:13 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffe09}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000280), 0x4) 23:24:13 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000480)='./file1/file0\x00', &(0x7f00000004c0)='zonefs\x00', 0x0, 0x0) 23:24:13 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000e00), 0x4) 23:24:13 executing program 5: sysinfo(&(0x7f0000000280)=""/1) 23:24:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000100)=0xfffffffc, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[], 0x100000530) 23:24:13 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffe09}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2b, &(0x7f0000000280), 0x4) 23:24:13 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffe09}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000280), 0x4) 23:24:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 23:24:13 executing program 0: r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/137, 0x89}], 0x1}, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/167, 0xa7}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 23:24:14 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="1401000029000100000000000000000004010080"], 0x114}], 0x1}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$EXT4_IOC_SETFSUUID(r0, 0x4008662c, &(0x7f0000000040)={0x0, 0x0, "2547924c85afa582ac28d1a8c830dee8"}) 23:24:14 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x4, 0x0) 23:24:14 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0, 0xffffffffffffff37}, {0x0}], 0x3, 0x0, 0x0) 23:24:14 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffe09}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2b, &(0x7f0000000280), 0x4) 23:24:14 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x22000, 0x0) 23:24:14 executing program 4: syz_mount_image$vfat(&(0x7f0000003880), &(0x7f0000000000)='./file0\x00', 0x80, &(0x7f0000000040)={[{@numtail}, {@utf8}, {@fat=@fmask={'fmask', 0x3d, 0x7ff}}, {@numtail}, {@uni_xlateno}, {@shortname_mixed}, {@utf8no}, {@shortname_lower}, {@utf8}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x1000000000000000}}, {@shortname_winnt}, {@numtail}, {@uni_xlate}, {@fat=@usefree}, {@fat=@gid}, {@rodir}]}, 0x6, 0x2a1, &(0x7f0000002300)="$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") 23:24:14 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0xb420, 0x4) 23:24:14 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0, 0xffffffffffffff37}, {0x0}], 0x3, 0x0, 0x0) [ 206.308321][T11157] loop4: detected capacity change from 0 to 256 [ 206.318543][T11159] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 206.339338][ T27] audit: type=1400 audit(1697153054.570:341): avc: denied { setopt } for pid=11158 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 23:24:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x3, 0x800}, 0x3, 0x9, 0x0, 0xfff, 0xc, 'syz1\x00', "40ccfa21b3432b163e527e6ac101aadec5c546fa9987a5735395f56d02f7fc7e", "e1c9d678c56ee41cf1bb5f9aa2d08e8eaae03158b65fa8d3d480df7183fd913d", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x4, {0x3, 0x1}}, {0x7, 0xc603, {0x0, 0x1}}, {0x23, 0x101, {0x0, 0x6}}, {0x5, 0x3, {0x2, 0xe8f}}, {0x0, 0x9, {0x0, 0x1}}, {0x7a59, 0x1, {0x2, 0x5}}, {0x0, 0xfff7, {0x0, 0x1}}, {0x2, 0x8, {0x0, 0x80000001}}, {0x400, 0x7ff, {0x2, 0x5}}, {0x5, 0xfff, {0x1}}, {0x0, 0x0, {0x3, 0x3ff}}, {0xff1c, 0xaff, {0x1}}]}}}, {{0x254, 0x1, {{0x0, 0x1f}, 0x2, 0x5c, 0x9, 0x7ff, 0x1, 'syz1\x00', "959d9f81c3aeca74d177b9adf61e4a32c4687332da1b6ecf2eb34784f496be41", "ba7adfe25eedfef0a205daee86a7fe67edf82a44979defe242cd60e0e7bd0e8f", [{0x8, 0x0, {0x1, 0x3}}, {0x400, 0x2, {0x3, 0x8}}, {0x9, 0x4, {0x0, 0x4}}, {0x7, 0x1, {0x3, 0x6}}, {0x7fff, 0x2, {0x2, 0x3}}, {0xfff, 0x9, {0x0, 0x2}}, {0x0, 0x0, {0x1, 0xffffffc1}}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x40}, {0x2, 0x8, {0x2, 0x20000}}, {0x3392, 0x2, {0x3, 0x7}}, {0x0, 0x0, {0x2, 0x101}}]}}}, {{0x254, 0x1, {{0x0, 0x8}, 0xc7, 0x3, 0xde, 0x0, 0x16, 'syz1\x00', "0c6f3041386087be630bdefddf359768787fdf43837a65e644a7d788837f2720", "3d1f8b4cd9f9c3bec47a02f9a18964a8849ca39950029fa0b6a784bdebc3f4ce", [{0x1, 0x6, {0x2, 0x8}}, {0x9, 0x14a, {0x3, 0x3}}, {0x7, 0x9, {0x3, 0x40}}, {0x8, 0x9, {0x2, 0x80000000}}, {0x2}, {0x60, 0x0, {0x3}}, {0x8, 0x40, {0x2, 0xbc}}, {0x1, 0x1, {0x2, 0x8b4a}}, {0x1ff, 0x5, {0x0, 0x6}}, {0x8, 0x7, {0x1, 0x6}}, {0x8, 0x3, {0x2, 0x8000}}, {0x0, 0x702, {0x0, 0x8}}, {0xd8a4, 0xd78, {0x1, 0x5}}, {0xf4, 0x6, {0x2, 0x6}}, {0x146, 0x0, {0x0, 0x7}}, {0x9, 0x0, {0x0, 0x4}}, {0xff, 0x7f, {0x0, 0x1}}, {0x401, 0x4, {0x0, 0x6}}, {0x4, 0x4, {0x0, 0x1f}}, {0x7fff, 0x6, {0x2, 0x5}}, {0x3, 0x8, {0x1, 0x3fa3}}, {0x4, 0x5, {0x3, 0x2}}, {0x8000, 0x7fff, {0x2, 0xd5}}, {0x2, 0x7, {0x3, 0x81ab}}, {0x0, 0x0, {0x0, 0x6}}, {0x3, 0x1, {0x1, 0x1ff}}, {0x57, 0x5, {0x2}}, {0x3, 0x7, {0x0, 0x8}}, {0x8c, 0x6, {0x1, 0x40}}, {0x0, 0x4, {0x0, 0x3}}, {0x200, 0x7, {0x0, 0x9}}, {0x2400, 0x6, {0x0, 0x8}}, {0xf491, 0x2, {0x3, 0xffff}}, {0x2d3, 0x3574, {0x2, 0x8}}, {0x0, 0x7, {0x2, 0x2}}, {0x9, 0xfffb, {0x2}}, {0x3, 0x401, {0x3, 0x5}}, {0x40, 0x7, {0x1, 0x7fff}}, {0x7fff, 0x7, {0x0, 0x5}}, {0x522, 0x8, {0x2, 0x6}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b79f2ee7b3b050488e2fabedf6134502c87ba9ace275dac8bcf0cdc0a431efe0", "f4c48138261d810553dee076b17961db37927c4e946d2a6cae91e1c107254954", [{0x6, 0x7, {0x1, 0x9}}, {0x1ff, 0x1, {0x0, 0x12d0}}, {0x0, 0xc7, {0x1, 0x1f}}, {0xfff, 0x8ef, {0x1}}, {0x8, 0x8, {0x3, 0x5}}, {0x2, 0xb33, {0x1, 0x3}}, {0x5, 0x7fa, {0x3, 0x6}}, {0x9, 0x20, {0x2, 0x5}}, {0x1ff, 0xf83a, {0x0, 0x2}}, {0x3, 0x80, {0x1, 0x5}}, {0x9, 0xfff9, {0x3, 0x9}}, {0x0, 0x400, {0x3, 0x1f}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "8ee40b893e82398293b42c3a8493d26f898ae7ae554d7d558c65d43c71e23408", "d366b48da5db8a46ae4592cf18c2b5383cacdefeca5915efb7bb9e97261f8f02", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7fff}, {0x3, 0x8000, {0x3, 0x101}}, {0x4000, 0x9c, {0x1, 0x9}}, {0x4, 0x8, {0x2, 0x7}}, {0x2, 0xa1d, {0x3}}, {0x7, 0xc76c, {0x2, 0x1000}}, {0x3, 0x6, {0x2, 0xfffffff7}}, {0x8001, 0x0, {0x0, 0x401}}, {0x40, 0x8, {0x0, 0x8}}, {0x8, 0x5, {0x3, 0xfff}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "cc24d95fd7ece702f29e85fd8126daa8d7a604ec89d55d3f7f12110268c49531", "879afa07ee8bbf9c5cefdada37f8b17deccbd8ab2199b866bb8467787b8054f6"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "27bad66ce98b5e0b3e24c24e0716b3a16579f85e5cbc5ef92727572c89b31903", "5193dc71b333fe8205007298a74824bbcb61fb8656ee868e43aee45c514c3ea0", [{}, {}, {}, {}, {0xc000, 0xcf9f}, {0x9, 0x3ff, {0x3, 0x5}}, {0x0, 0x0, {0x1, 0x5}}, {0x200, 0x1, {0x0, 0x7}}, {0x401, 0x1000, {0x2, 0x7}}, {0x1, 0xf0, {0x1, 0x20}}, {0x7fff, 0x66a, {0x3, 0x9}}, {0x1, 0xa987, {0x0, 0x2}}, {0x80, 0x248, {0x3, 0x3}}, {0x6, 0xbaf0, {0x0, 0x1}}, {0x101, 0x0, {0x0, 0x3}}, {0x1, 0x81, {0x3, 0x1}}, {0xbcdd, 0x8, {0x1, 0x1}}, {0x20, 0x7, {0x1, 0x401}}, {0x5b3, 0x3, {0x1, 0xff}}, {0x6, 0x9, {0x1, 0x94}}, {0x0, 0x800, {0x0, 0x89}}, {0xffff, 0xa, {0xd2c3685b57bdee8f, 0x6}}, {0x80, 0x200, {0x2, 0x401}}, {0x0, 0x0, {0x1, 0x9}}]}}}]}, 0x1060}}, 0x0) 23:24:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffe09}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f0000000280), 0x4) 23:24:14 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffe09}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2d, &(0x7f0000000280), 0x4) 23:24:14 executing program 5: socket(0x26, 0x5, 0x4) 23:24:14 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0, 0xffffffffffffff37}, {0x0}], 0x3, 0x0, 0x0) 23:24:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "40ccfa21b3432b163e527e6ac101aadec5c546fa9987a5735395f56d02f7fc7e", "e1c9d678c56ee41cf1bb5f9aa2d08e8eaae03158b65fa8d3d480df7183fd913d", [{0x0, 0x0, {0x1, 0x1}}, {}, {}, {}, {0x0, 0x4}, {}, {0xfff8}, {0x1}, {0x4}, {}, {0x0, 0x0, {0x0, 0x101}}, {0x3f, 0x401}, {0x0, 0x1ff}, {0x0, 0x7f, {0x0, 0x400}}, {0x7, 0x0, {0x2}}, {}, {0x1, 0x8}, {0x0, 0x0, {0x1, 0xffffffff}}, {0x1000}, {0x0, 0x7, {0x2}}, {}, {0x40}, {0x7ff, 0x0, {0x1}}, {0x0, 0x0, {0x2, 0x3}}, {}, {}, {0x4, 0xd9, {0x0, 0x4}}, {0x0, 0x0, {0x0, 0xfff}}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x80000001}}, {0x0, 0x0, {0x0, 0x5}}, {}, {0x0, 0x0, {0x3, 0x3ff}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "959d9f81c3aeca74d177b9adf61e4a32c4687332da1b6ecf2eb34784f496be41", "ba7adfe25eedfef0a205daee86a7fe67edf82a44979defe242cd60e0e7bd0e8f", [{}, {0x0, 0x0, {0x3}}, {0x9}, {0x7, 0x0, {0x0, 0x6}}, {}, {}, {0x0, 0xfe01}, {0x0, 0x40b, {0x2, 0xd0000000}}, {0x0, 0x2}, {}, {0x0, 0x0, {0x1}}, {}, {}, {0x0, 0x0, {0x0, 0x1ff}}, {0x0, 0x20}, {0x0, 0x7fff}, {0x0, 0x6}, {}, {}, {0x9e2d, 0x4}, {0x7fff, 0x8, {0x3, 0x9}}, {0x0, 0x0, {0x1, 0x7}}, {0x9, 0x25b6, {0x0, 0x4}}, {0x0, 0x0, {0x3, 0x100}}, {}, {}, {}, {}, {0x4e6f}, {0x3ff}, {0x7}, {}, {0x1}, {}, {}, {}, {}, {0x0, 0x8, {0x2}}, {0x3392}, {0x0, 0x0, {0x0, 0x101}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "0c6f3041386087be630bdefddf359768787fdf43837a65e644a7d788837f2720", "3d1f8b4cd9f9c3bec47a02f9a18964a8849ca39950029fa0b6a784bdebc3f4ce", [{0x1, 0x0, {0x2}}, {}, {}, {0x8, 0x9}, {}, {}, {}, {0x1, 0x1}, {0x0, 0x5}, {0x0, 0x0, {0x0, 0x6}}, {}, {}, {}, {}, {0x0, 0x5}, {0x9}, {0xff, 0x0, {0x0, 0x1}}, {0x401, 0x4}, {}, {}, {}, {0x4, 0x0, {0x3, 0x2}}, {0x0, 0x0, {0x0, 0xd5}}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2400}, {0x0, 0x0, {0x0, 0xffff}}]}}}, {{0x254, 0x1, {{0x1, 0x80000001}, 0x4, 0x0, 0x1000, 0x3f, 0xb, 'syz1\x00', "b79f2ee7b3b050488e2fabedf6134502c87ba9ace275dac8bcf0cdc0a431efe0", "f4c48138261d810553dee076b17961db37927c4e946d2a6cae91e1c107254954", [{}, {0x1ff}, {}, {0xfff, 0x8ef, {0x0, 0x1}}, {}, {}, {}, {}, {}, {}, {}, {0x4, 0x400, {0x0, 0x1f}}, {0x0, 0x6, {0x0, 0x3}}, {0x0, 0x0, {0x0, 0x7}}, {}, {}, {0x1ff, 0x2}, {}, {}, {}, {0x200}, {}, {}, {}, {}, {0x0, 0x0, {0x3}}, {}, {0x8001}, {0x0, 0x0, {0x3, 0x4}}, {0x0, 0x0, {0x0, 0x10}}, {}, {0x0, 0x3}, {0x0, 0x0, {0x0, 0x1}}, {}, {}, {}, {0x4, 0x0, {0x1, 0x228d1d2f}}, {}, {}, {0xd7}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "8ee40b893e82398293b42c3a8493d26f898ae7ae554d7d558c65d43c71e23408", "d366b48da5db8a46ae4592cf18c2b5383cacdefeca5915efb7bb9e97261f8f02", [{0x0, 0xfff8, {0x0, 0x800}}, {0x0, 0x9, {0x1, 0x7}}, {}, {0x9, 0x0, {0x1}}, {0x0, 0x80, {0x1, 0x5}}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x9, {0x2}}, {}, {0x0, 0x4, {0x1}}, {0x7}, {0x0, 0x0, {0x0, 0x8}}, {}, {}, {0x8, 0x888, {0x0, 0x770e}}, {0x0, 0x0, {0x2}}, {}, {0x0, 0x0, {0x0, 0xa9b2}}, {}, {0x0, 0x0, {0x0, 0x4}}, {}, {0x0, 0x0, {0x0, 0x8}}, {}, {}, {0x4000, 0x9c}, {0x4, 0x0, {0x2, 0x7}}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {0x8}, {}, {0x0, 0x0, {0x3, 0xcce0}}, {0x0, 0x0, {0x2}}]}}}, {{0x254, 0x1, {{0x1}, 0x20, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "cc24d95fd7ece702f29e85fd8126daa8d7a604ec89d55d3f7f12110268c49531", "879afa07ee8bbf9c5cefdada37f8b17deccbd8ab2199b866bb8467787b8054f6", [{0x0, 0x6056, {0x2, 0xfffffff7}}, {0x0, 0x8, {0x0, 0x4c75}}, {0x6}, {0x0, 0x0, {0x0, 0x1}}, {}, {}, {0x101}, {}, {}, {}, {0x0, 0x0, {0x2}}, {}, {}, {}, {}, {0x179a, 0x9b0e}, {}, {0x3}, {0x101, 0x0, {0x0, 0x5}}, {0xffff}, {0x8, 0x0, {0x3, 0xaa0}}, {0x0, 0x5, {0x0, 0x2}}, {}, {0x9, 0x8000, {0x3, 0x3}}, {}, {0x0, 0x400}, {0x1, 0x0, {0x1}}, {0x0, 0x6449, {0x0, 0x49c}}, {0x0, 0x89, {0x3, 0x101}}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {0x5, 0x29, {0x0, 0x101}}, {0x0, 0x0, {0x0, 0x10000}}, {0x0, 0x0, {0x1}}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "27bad66ce98b5e0b3e24c24e0716b3a16579f85e5cbc5ef92727572c89b31903", "5193dc71b333fe8205007298a74824bbcb61fb8656ee868e43aee45c514c3ea0", [{}, {}, {0x0, 0x0, {0x1}}, {0x0, 0x200}, {}, {}, {}, {0x0, 0x1}, {0x401, 0x1000, {0x2, 0x7}}, {0x0, 0x0, {0x1}}, {0x7fff, 0x66a, {0x3}}, {0x0, 0xa987, {0x0, 0x2}}, {}, {0x0, 0xbaf0}, {0x101}, {0x1, 0x81, {0x3, 0x1}}, {}, {}, {0x5b3, 0x3}, {}, {}, {}, {0x80}, {0x1, 0x0, {0x0, 0x9}}, {0x0, 0x0, {0x1}}, {}, {}, {}, {}, {0x9, 0x0, {0x0, 0xe37c}}, {0x0, 0x0, {0x1, 0x9}}]}}}]}, 0x1060}, 0x1, 0x0, 0x0, 0x84}, 0x8080) 23:24:14 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0, 0xffffffffffffff37}, {0x0}], 0x3, 0x0, 0x0) 23:24:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendto$l2tp6(r1, 0x0, 0x0, 0x20014045, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x20) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:24:14 executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = socket(0x1d, 0x2, 0x6) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x2}, 0x18) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[], 0x20}}, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x14, 0x0, 0x204}, 0x14}}, 0x8000) 23:24:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffe09}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3c, &(0x7f0000000280), 0x4) 23:24:14 executing program 2: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) syz_io_uring_setup(0x328f, &(0x7f0000000180), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) 23:24:14 executing program 0: process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:24:14 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x40781) writev(r0, 0x0, 0x0) 23:24:14 executing program 0: process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:24:14 executing program 3: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:24:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@base={0x0, 0x0, 0x0, 0x0, 0x804, 0x1, 0x6139, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 23:24:14 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x4}, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xf5]}, 0x8}) 23:24:15 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x34}}, 0x0) 23:24:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 23:24:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:24:15 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@base={0x0, 0x0, 0x0, 0x0, 0x804, 0x1, 0x6139}, 0x48) 23:24:15 executing program 0: process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:24:15 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x4}, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 23:24:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) 23:24:15 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 23:24:15 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) 23:24:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x5}, 0x1c, 0x0}, 0x8810) 23:24:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000100)=0x8) 23:24:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) [ 207.527526][ T27] audit: type=1400 audit(1697153055.760:342): avc: denied { getopt } for pid=11213 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 23:24:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00'}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x2, 0x0, 0x0) 23:24:15 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 23:24:15 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 23:24:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {0x7}]}]}}, &(0x7f00000000c0)=""/146, 0x46, 0x92, 0x1}, 0x20) 23:24:16 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 23:24:16 executing program 2: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0xfffffffffffffe2a) 23:24:16 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:16 executing program 5: shmctl$SHM_UNLOCK(0x0, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gretap0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='ip^vtiq\f\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0080788100001ca600000008460d00180067000002299078e00000016401010294040000"]}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) 23:24:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000000140)) 23:24:16 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) bpf$OBJ_GET_PROG(0x6, &(0x7f0000000080)=@generic={0x0, 0x0, 0x10}, 0x18) 23:24:16 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 23:24:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x7c, 0x3, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x67}, @NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc}]}, 0x7c}}, 0x0) 23:24:16 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r0/1000+60000}}, 0x0) clock_gettime(0x0, 0x0) nanosleep(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) setitimer(0x2, &(0x7f0000000140)={{0x0, 0xea60}, {r1}}, &(0x7f0000000180)) 23:24:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000140)) 23:24:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="80", 0x1) 23:24:16 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001880)={0x6, 0x3, &(0x7f0000001700)=@framed, 0x0}, 0x90) 23:24:16 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 23:24:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001880)={0x6, 0x3, &(0x7f0000001700)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001780), 0x10}, 0x90) 23:24:16 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) 23:24:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:24:16 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001880)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp]}, &(0x7f0000001740)='syzkaller\x00'}, 0x90) [ 208.415561][T11258] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.5'. 23:24:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000480)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2, {[@timestamp={0x44, 0x4}]}}}}}) 23:24:16 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 23:24:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 23:24:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast2}}}}) 23:24:16 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001880)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp]}, &(0x7f0000001740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) 23:24:16 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 23:24:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) 23:24:16 executing program 3: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001880)={0x6, 0x6, &(0x7f0000001700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@generic={0x3, 0x0, 0x0, 0xff, 0x5}, @cb_func]}, &(0x7f0000001740)='syzkaller\x00', 0x5, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001780)={0x5, 0x3}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000001980), 0x8) 23:24:16 executing program 2: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 23:24:17 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 23:24:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x58, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "f77def064f975e3a7e456bc169321bed1f527b40"}}]}, @TIPC_NLA_BEARER={0x4}]}, 0x58}}, 0x0) 23:24:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 23:24:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003540)=@base={0x5, 0x4, 0x6, 0xb8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 23:24:17 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) 23:24:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:24:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0), 0x4) 23:24:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x10, 0x4) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x0, 0x0, 0x0) 23:24:17 executing program 1: syz_clone(0x21000, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)="a539f2e9b2d417c5f30a1cd91b41f2772a440f1f967029d3265cd40a10e0dba5e4b0991e932714d5a7eedbe76f45eeb8047160a3aa1ae37d7aab246a0725f5f8b16511afb37fae035d9b68ea06bcb7873b25ed855cda9bfbe015ed2c24563086124b9a0022254d500f010207a8eeaa413edb943dc07df6ae955651db7ba16183b372d13b9ee697033e14bcd71d0d4ddbd2eb14fe612ee45ccd5c01b06b5fa0e9843479c715d7a3793b9e817eeed5b25cb9938f5b64313229529f062ba618f0e6927ed231ac4f6fd84119f7e92ccd") 23:24:17 executing program 5: nanosleep(0x0, 0x0) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, 0x0) 23:24:17 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 23:24:17 executing program 3: r0 = memfd_create(&(0x7f0000000300)='c\x9c\\\xd4\xa4-K\x98.U\xb4#\xe1)\x94:\x04\xff\x96\x13\xae\x83\x1d##\xe8A\x0fB\x13\xb7\xc9\xcc\x8c\xacn(sN\xe4\xfb?\xc5\xd0\"`\n)\xf0\xfc\xfb\x8fY\xa8\xc8\xa6\xe7\x97\xac3\'\x02m\xc1\xbfBR\xbe\xef\xb16\xe57\xb9\x13\xc4\x81j\x10\xaf\x95e|\x90\xf7\x99V\xfa\xc0&\xf2\xb8N\xb6\x1d\x8cG\xb9\xe7\xa5\x1d&\xc1\b\x8b\x88\x144r?3\xb6\x01#\xe2\x8c`QV\x9eA\xe4\x88C\x81\xc5\x01P\xd1^=', 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080)={0x80000001, 0xfffffffffffffffa}, 0x0) r1 = socket(0x1, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) pipe2$9p(&(0x7f00000000c0), 0x0) 23:24:17 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x301a, 0xffffffffffffffff, 0x0) 23:24:18 executing program 1: mkdir(&(0x7f0000000ac0)='./file2\x00', 0x0) 23:24:18 executing program 0: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r2, r1) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/165, 0xa5}, {0x0}], 0x2) 23:24:18 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) 23:24:18 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x1000301010006}) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000140)={0x0, 0x0, 0x4c0, 0x269000000, 0xffffffffffffffff}) 23:24:18 executing program 1: setsockopt$sock_linger(0xffffffffffffff9c, 0xffff, 0x80, 0x0, 0x0) 23:24:18 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x78e, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="0000e4451949c53f695208d0e3657449cb6040c0d4b8e58c60d0cdea3eef7a0d0938a651dcd91825895aa90e816fb35251cbb8ee0d6dfdf2b485ba7ff04a286ded21f53b87639e081255fb95fccf75482e8903db08210a211ab98f36a01624f92d07467d79c67da9bbbf81c428046926f3a90f5f0eb5baddca92fd0052e9b4eea8eb0413a0a6fafd7a5daf28bb6f54aa49", 0x91}], 0x1) 23:24:18 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8009, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x78e, 0x0) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000100)="5ada56fa55f602df2a057da3739f16070e150caa26245a4a403768307275d6db049265f811496d99a467721439e0e1851fca1b901998ee528b6ce26a56c6b13a3c6f6072f50fdce06b5d0355c30f180d838d962b52d0adf34f14dd", 0x5b}, {&(0x7f0000000180)}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="65d950ca8ec37eecee9889e79816ddf65d59ea1d2f2de96c3d411cc92c503a9ce1a0400892ba6e661cd51d912eb4b0699f5adc352618b8e2805ac1f5f1436446040ae98b35e27791f8395f64073e1ed3fb8347d737d1f6afe1c7c674e0fa92820812bbbb5b7c554d0c9033feb85e7971d8d2b158e856750d20fdc6c1ebee35aa8af8bad8f1782fd788ca55655153faf12801f3d2d58f0acc39a87dffe509b9d49c28f7bb4671ee90e8dc9b3420ce06c3e2042cfbd6b3863f72c3813da1cbee2a8485c317bd9f5b0dc3099f47af73690f893ee9068b7e390ca4105cd6598d9143c8d55245f3597db4d7e4841b8626e2e82723d3ef64b5f28a91d3cdc49ea8e71a939128644ec5530b8cd1560b45f8c0f9a142892590cb00008d558ae3c25215cbe29f09d8c99c1e75dc0337e4615ce657b71913da891af294284ea83acf3be6867570c7aed2f953cc3276f51b0449665b67f4f6bc6e81008a869da9dccc2b9f4895c718793de0d2422127e244fb2327dcd5d27a9ffbcd6aa9e4be77f415eb8d92b7fa3f8e20fd232f6455ce72acb7acee9001d6cd781b8c8abc9602e6b74206d90b85fac0f3975b33f7e749b88ca0c1dc2ffa09d9b5ad42c5a66b54c3cf80a656b940de080d707b3275893b0e220d581dee206d0547f070fa5c840bb13f6de927b75d33d7e5f7831df6e5c6e0581010a949d2afec786c9d2d3b0c025e1240a829f535e3b8c35c6dde88bba80e867cdc98f0cb576086631008ffda9a9e4d7e7f2fe90b6e7cf52d69f3b6bf99da680e839a5eb3ad43975078d28c6c7ee26004690a1f84ed9fb31ff04a0d40545d2ff5ca82ba985678692c01cf924c7f64a8a023cc34b8be8580ed6dee22108542f2aa21fca27fe548a7264d0f833df10f9435bf087d15da0d596934877e024fa5a9c6552cec943066a7d9dfa489264abfb510feb0f8798d0bb0efac84c31cfa0a24d615025c525d3291ea463cfabd5b29b21f23c9efebb665560afa4e56d96a0d2248f17f286a99c75f827e9c2f3c4b26fc58b7e315a8f95e7d76c7f9c5b2ea5d04395e1129ab2f0866f0c3bcc674e5ace911e4add1408ef65d66fc860ad640232c18048a2e2130ba6c4a9cdfa209f84ad975a6611db4e31400e171d3119e214a11b78d096ed311f9fa2e3a0e041395f368f9524c70b0f8a19d14044fb61187050942ec912ef3745154a5aa811ddb05f30617105d13e3fca43dbd388da1e958c55d6899c40ebedd4f5080edfb44acf447950876049cac58aee4c59c2a13bb22526b7a8d772190f064284bfe5cd5263c1fe1904ccb9cb343025ffaa5111a7f414f091c6b66a4ef36fc8db07932226df8c735c41fabca75cc9b13642c6864dd01564cd9fbf89b6a8ab132c0b3df0ccdce80f9afdba97968f9bac582b2e3f1fdaef7dea84647e4eb7671790a01848fc898a19f0b136997236b23a0c223baa30f2c714caaed14a7db1943a4a02ba3f25f9a10a3d26ebdca0c2a3d2be87c1268dd171a57329294818bb92a0471dcce581d5061b7fbde4466a1aaf7f07d4b30f3caf3ed0379a39c1e209d700d3a42405bb96f9946b16ce1c711ab38aec184323dc6e98b6fe3b001296a4383084ec537683c87a543dd9883cf7d3ad27cba74a4badd875c5619a2d4b74aefeffe5c982896929d8256d585acfb0e30a38318960c9c2a846c15ac120763f32cad2f60ca375e9ae4eaef2ce8a01e6375b6e9fb9e9c43a8b0eb7257c1c12aafbd73c16174b0a655ec968c0ce2790d7678e31b674732e25c7378464edcc73ea9cea093a5273c093bbd6308dd583fc172f72661258fc5a089d2bd78b50e6fbcf555fd0de6ff1e78ff39df916f74dd005d40704d9fee827d5c6cbc589551972764d48ac0a984ab4eb40414730f15a83d7bea37a1cc6aa180427a559a160c07f096aa11e7b43a12a5d876dcfee82674dcac16fad70ac14c179cdc9cb14a3b9a03f7cc18824ba0263c3511c3011544ceb50c7f44647922d7d68a86995dd1e60756e1763401b6c878b750d0ef56a8651284b0eb8c0403ac4f391d97a6c54367b49f706085492e9ab3e7a11d8a84250a25eb60986a6a67ee6b20b660425289f1f75efcb2c637d7f6e34937ef45f3e85b5d6d835ea1395e8b876bc8a757111a830409fedba02f1ac31d581f7c5508931a797b81ac2e9b38b742bc4b8ac6807343fd2ff76e84d6db58b132995108819760d8e489906862394f63fb795685b88c6810478a0e7330017ffb4f4cdc656c343fcb00211e990c738c76a9fcabe3bcb956fa93b3ec6342a251f96919e41961ad7fa42b5bba4ad40b6fde21d24ac387ecfccd50f6f0bb9a03aeb3abb1ac7f6e200706a72e35f700ff5d0904545068f593aac6596f3783b541477bf427eb3e943b154da801d867b24ce7bc43aa3dd468f94483322121f9c746440808a9b7dd5832242ec64ba80f47cd60d77ad12d8c6d342733902fe3a0b9309f56a8a85ca41feb0dc17498ce2f80ab7bb1c0d094455e96bd13a75d725dfed2862119094bfe2d96c67f133aa25fb8c5266047dd8b91011a9b7d6ca82fdb8e657015dca0357af368146260a4ae587f75779c5ae284c36042598b88a2fc52c9d6eaf5b8e710e3929b057686bf6e2ada78336158c3c422b348fb7d75cfc1b13e33af96b2665fb4c015f9186c8bd94e89d167f2833cd75dcf6f1d3c998059c730d329e7dd5bb1db33fcc9fc2b90663d5a89852b0f176e0515c0b72f6a7cb8f6a084aaabbe0868c3770b3ce74143a7d8501fe3c8be6e7c8654a04306e45213c01bec5f8d94ba873cbc8e6e2130491cf80388935ba4e445692893cd282692632a5ae8f39c0d8b942ea1b202dc400f73481adc0776e02f41b97505f264a2ebcdcfe64924330190bfeaeec4a941c493e97761aa21c03fb1b01141944b66ef73bfeb8d53790e0264680fb70b4086dd041299437dd191cb3de38804e460725e136ae6307658c1d3492878abbca0c70ee74336b0555e55be603f21fd159f0f74625f9e449e958c80d418ccb6cdc177ff21fd5deaf5756be13c2de02704132810db0fb029e2839a8bd54558f52f4802c529e9bb018036246133e16a689b0c10873a04973fd984d578eb7cda39548cb7508915c5692dfb54a76aeb257cce05d09b2ea7e97ba1194de1a388de34d4456e619e9ce7cb8bca815fdf7e0e28b95cbe182004b7fcb23b3e0c5064b4892f9974575c896329b8f2f7f15df48ac24c785b4c779328896257fb9dcb6dd5f58b539b667b527f1cce0667dd3e6528e33248dc63e58cb1bda5b22a69f68f084366c311b1978307b8ed2af4df30f0d643de3fd0b5c1a5cbcae3d3793928e2027312a6d50b2d43eb91ac271891688f860e68d04724814441083676785f095f6cb8c394b24a16c118646afedd6a0c651ae7514b2d1f2efd8bc25a0a520c16b720493c6674ccbf348f25a17ede7c1098a59b4ebad0a4c27bb392eb75ef0c711673056e1193d0f664df0f733bdc983c0e302234d20186123a53f919c3adbb071eac3a76e7725b757c31bbe2939d8ab800574e5111deefbb65cdbaf573a8dc10bab10af2b6884f7f5e5f4181dd4b567b557975415f04f00f522ae8d463b00059206c95fe34ba9ff350e3486d2a156a1a51c276389137ee793c6e6b7c5b9b22647b21b65153782580de90395001560faf5fb79b108fe9a314c2ddefac8a3780745f928845bb80e02809bfa7d159b4a97be15708657649c0d8fd2934b6df29a951527d4bb8aa94db0ef8a6ec2af7b5290f1ba1010329842609024e6bde780141d21b1d2627d7293231c8410894ecd690ef9ebc05a9aec58736a564067e625227a58844613b16c9b8e8f92b08f041344f4c931488a47d86f52f94a87da5ffbcb1b109c5fee4acd123846f25496e85a4eae8e746b14e9ef74d6b25a6143f7c1f72cf11f5869654d607d977674ef11ad5", 0xae8}], 0x7) 23:24:18 executing program 0: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) 23:24:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1, 0x5}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 23:24:18 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 23:24:18 executing program 1: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000640)='memory.pressure\x00', 0x2, 0x0) 23:24:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f000000a300)=0xffffffffffffffff) 23:24:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8918, 0x0) 23:24:18 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000340)) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 23:24:19 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @loopback, @empty, 0x0, 0x100, 0xfffe, 0x0, 0x0, 0x1000000}) 23:24:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x83, 0x0, 0x0) 23:24:19 executing program 2: sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {0x3}, [{{0x254, 0x1, {{0xf84ba5bdabfec4ca, 0x8}, 0x0, 0x80, 0xff, 0x0, 0x0, 'syz0\x00', "4484270748cac2073b23d8a5ddab4c840414551ff963a1e42f14e570bb4dfec6", "72444c0e2cdf97b5444ec54f9fe97429f2fe52235a2c7ccdead3826847e996cf", [{0x7, 0x9, {0x0, 0x1}}, {0x0, 0x0, {0x3}}, {0x0, 0x0, {0x1}}, {0x8, 0x7fff}, {0x0, 0x1f}, {0x0, 0x0, {0x2}}, {0xd1, 0x0, {0x3, 0x2}}, {0x7f, 0xc90}, {0x0, 0x1}, {0x8, 0x6, {0x2, 0x80}}, {0x0, 0x2, {0x1, 0x6}}, {}, {0x4, 0x0, {0x1}}, {0x0, 0x401, {0x0, 0xfffffffa}}, {0x2, 0x5, {0x3}}, {0x5, 0x83b3, {0x3, 0x9}}, {0x3, 0x81, {0x1}}, {0x0, 0x1, {0x0, 0x6}}, {}, {}, {0xffc1, 0x4}, {0x0, 0x1, {0x1, 0x6}}, {0x5}, {0x0, 0x0, {0x0, 0xff}}, {0x259}, {0x0, 0x0, {0x0, 0xb6b8}}, {0x1}, {0x0, 0x8000}, {0xde5, 0xaf5, {0x2, 0x1}}, {0x0, 0x0, {0x0, 0xd464}}, {0x5, 0xf1d, {0x3, 0xffffffff}}, {0x93e8, 0x0, {0x2, 0x200}}, {0x0, 0x1}, {0x0, 0x4}, {0x0, 0x0, {0x2}}, {0x0, 0x7f, {0x0, 0x8}}, {0x8, 0x0, {0x3, 0x2}}, {0x0, 0x0, {0x3, 0xfffffff9}}, {0xff, 0x0, {0x0, 0x4e}}, {0x0, 0x0, {0x0, 0x9}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x8000c}, 0x24040044) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000003c0)={0x2, 'veth0\x00', {}, 0xa4}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x20040014) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) 23:24:19 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), r0) 23:24:19 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0), 0xffffffffffffffff) 23:24:19 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$smc(&(0x7f000000a380), 0xffffffffffffffff) 23:24:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8916, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1, @local}) 23:24:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:24:19 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0xc801) 23:24:19 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:19 executing program 5: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000001940)={&(0x7f0000001780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 23:24:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:24:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x2, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x2e, 0x5f]}}, 0x0, 0x30, 0x0, 0x1}, 0x20) 23:24:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)) 23:24:19 executing program 5: bpf$OBJ_GET_MAP(0x21, &(0x7f0000001840)=@o_path={0x0}, 0x18) 23:24:19 executing program 3: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000001940)={0x0, 0x0}, 0xd0) 23:24:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001940)={&(0x7f0000001780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 23:24:19 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:19 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001940)={&(0x7f0000001780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001880)={r0, 0x20, &(0x7f0000001740)={&(0x7f00000017c0)=""/132, 0x84, 0x0, &(0x7f0000001980)=""/198, 0xc6}}, 0x10) 23:24:19 executing program 2: perf_event_open$cgroup(&(0x7f0000001680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:24:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000000c0)=""/1, 0x26, 0x1, 0x1}, 0x20) 23:24:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001940)={&(0x7f0000001d40)=ANY=[@ANYBLOB="000c00000002"], 0x0, 0x26}, 0x20) 23:24:19 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001940)={&(0x7f0000001780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x90) 23:24:19 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:19 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x106) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r1, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r3, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffe56, 0x0, 0x0, 0x0, 0xffffffffffffffee, 0x10, 0x8, 0x0, 0x0}}, 0x10) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000080)="312f81bc6d695f810df45b7d9931d1ee37873baf6464b3e0c25e1cdc8d4d2820951b", 0xffeb}], 0x1, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @empty=0x7a}}}], 0x20, 0x7}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x39) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 23:24:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9}, 0x48) 23:24:19 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)='7') socket$kcm(0x29, 0x0, 0x0) 23:24:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@cred={{0x1c}}], 0x20}, 0x0) 23:24:19 executing program 3: socketpair(0x15, 0x5, 0x50, &(0x7f0000000540)) 23:24:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001940)={&(0x7f0000001780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 23:24:19 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001b00)='ns/time_for_children\x00') 23:24:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:24:19 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000004c0)='\x02;\xe5\b\x00\x00\x9c\x00\x00\x00\x00\x00\x00') r1 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="9343000052001387"], 0xfe33) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 23:24:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'netpci0\x00', 0x400}) 23:24:19 executing program 1: socketpair(0x10, 0x2, 0x6, &(0x7f0000000040)) 23:24:20 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='host1x_cdma_push_wide\x00', r0}, 0x10) 23:24:20 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, 0x0, 0x26}, 0x20) 23:24:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001940)={&(0x7f0000001780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, 0x0, 0x1a}, 0x20) 23:24:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1ffc000022001fa9b437622e4b9edfab02"], 0xfe33) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='blkio.bfq.io_service_time_recursive\x00', 0x100002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:24:20 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x7, r0, 0x8) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) write$cgroup_int(r2, &(0x7f0000000040)=0x401, 0x12) socket$kcm(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 23:24:20 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000100)='./file0\x00', 0x0) 23:24:20 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x1000, 0x5) 23:24:20 executing program 3: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:24:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x100000002}) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 23:24:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 23:24:20 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') 23:24:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xd}]}}, 0x0, 0x26, 0x0, 0x8}, 0x20) 23:24:21 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x0) 23:24:21 executing program 3: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 23:24:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x4, 0x0) 23:24:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000002140)=[{0x0}, {&(0x7f0000001100)='\n', 0x1}], 0x2) 23:24:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000880)={0x0, 0x8000000000000001, 0x3, 0x70, 0x1, [{}]}) 23:24:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) 23:24:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000300)={r4, &(0x7f0000000100), &(0x7f0000000040)=""/114}, 0x20) 23:24:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000280)) 23:24:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x10000f, 0x0) 23:24:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) 23:24:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x8, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) 23:24:22 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) 23:24:22 executing program 0: syz_clone(0x1ae00000, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 23:24:22 executing program 1: socketpair(0xa, 0x6, 0x0, &(0x7f0000000900)) 23:24:22 executing program 3: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0x2, 0x800, 0x77e, 0x2}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@o_path={&(0x7f0000000000)='./file0\x00'}, 0x18) 23:24:22 executing program 2: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x143101, 0x0) 23:24:22 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:22 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[{0x28, 0x0, 0x0, "af12bf9ce90797836e510ef383cd2b8022"}], 0x28}, 0x0) 23:24:22 executing program 5: socketpair(0xa, 0x1, 0x6, &(0x7f0000000300)) 23:24:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4}, 0x48) 23:24:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000040)=0xb0) 23:24:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @local}, @in={0x2, 0x0, @broadcast}, @in6={0xa, 0x0, 0x0, @private1}], 0x48) 23:24:22 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x1b}, 0x1c) 23:24:22 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:22 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@ifindex, 0xffffffffffffffff, 0x1b}, 0x20) 23:24:22 executing program 4: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000040)=0xb0) 23:24:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x20, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 23:24:22 executing program 2: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000003a00), 0x2, 0x0) 23:24:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:22 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)={0xc, 0x75, 0x0, {0x1, "f2"}}, 0xc) 23:24:22 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001180)) 23:24:22 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000b00), 0xffffffffffffffff) 23:24:22 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)={0xc, 0x75, 0x0, {0x1, "f2"}}, 0xc) 23:24:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000540)={0x0, 0x0, 0x1ff}, 0x8) 23:24:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x3c, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_SSID={0x5, 0x34, @random="8d"}]}, 0x3c}}, 0x0) 23:24:23 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)={0xc, 0x75, 0x0, {0x1, "f2"}}, 0xc) 23:24:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x181d, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 23:24:23 executing program 2: ioctl$BINDER_CTL_ADD(0xffffffffffffffff, 0xc1086201, &(0x7f0000000000)={'custom1\x00'}) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) flistxattr(r0, &(0x7f0000003900)=""/229, 0xe5) 23:24:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1f, 0x0, 0x0, 0x0, 0x340, 0x1}, 0x48) 23:24:23 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x6}}], 0x30}, 0x0) 23:24:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x6}, 0x90) 23:24:23 executing program 2: socketpair(0x2, 0xa, 0x2, &(0x7f0000001b40)) 23:24:23 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)={0xc, 0x75, 0x0, {0x1, "f2"}}, 0xc) 23:24:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x40882) close(r0) 23:24:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) close(r0) 23:24:23 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="1401000029000100000000000000000004010080810000008acbfcdf685906d9037227a090d01e3f1e9f062386416246d88f61e4f3591a1c78c75eea128bdabb4feaf12ee8b14535654293f995c6b1afbafe4a28d39d896a71245f40c4d88416245322d732fc100627ed381a9c8d1eb2f71bcce8aff4eb658cd1c7adb76faf7b94c4cd6e9e59ebe8439c15e1784b0a44fd4b69544f0000000400100008000000"], 0x114}], 0x1}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 23:24:23 executing program 2: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)="7f203c902eeae7020d58c2901c63c9c903dc67850b054ff95cdfde55f4", 0x1d, 0xfffffffffffffffb) 23:24:23 executing program 5: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80002041) 23:24:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x40882) close(r0) 23:24:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) close(r0) [ 214.895434][ T27] audit: type=1400 audit(1697153063.130:343): avc: denied { read write } for pid=11566 comm="syz-executor.1" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 23:24:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 23:24:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8912, 0x0) [ 214.951446][T11576] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.955769][ T27] audit: type=1400 audit(1697153063.160:344): avc: denied { open } for pid=11566 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 23:24:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x40882) close(r0) 23:24:23 executing program 5: r0 = getpid() tkill(r0, 0x8000002f) 23:24:23 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) 23:24:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev}}) 23:24:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x5, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) [ 215.001169][T11586] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 23:24:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f0000000780), 0x0, &(0x7f0000000180), &(0x7f00000001c0)={[0xc]}, 0x8) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000780)) accept4$unix(r1, &(0x7f0000000300)=@abs, &(0x7f0000000100)=0x6e, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'erspan0\x00', &(0x7f0000000300)=ANY=[]}) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="74020000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="874541e7eb2f303c6d7f386b7eab5d6189ec5c6de6c87400189eded4b198bb427e0044b5d183ac28892a2a49dae020355ec81b5827d14ba5ebdb7114c4ac62a67dcb22736a14fad37ae657d74c5f6a8b6f2e2a4682155f66590b13a066db118ed8e6a30002000059a809ca6374043c3f14a878", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000513030003000000080004000006000008", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e00000800", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYBLOB="04000280"], 0x274}}, 0x48800) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) sendmmsg$unix(r2, &(0x7f0000000d00)=[{{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000640)="0c4f6cf60b84dcaec19885a44945f224b3225d2b14206c963d95da7bad995c47dc82481af8caf4b3557f95672003173d", 0x30}, {&(0x7f0000000680)="d4a6eb96f8573e7aa3ec27721938ccf838a863cef15610aefba79715e6db3909798f0397127d33b427e684828cfc6e4f49f9ff9f6ce54aacfe079c1579d2db4702173656f961394b829f99f2e5b4362c3f6362d4f5dd7ba5cbf0bca2239d76aa8ea51047b6b7eb252d8c22d86fca2c4ea8b43989d4ed5dcd457a619b355d37e916ffb507d655f87a7fa7306de5b1df8073302ee660b80d2a76bd6f6fb032", 0x9e}, {&(0x7f0000000800)="0093626412ce85a2313d265983101a6161c59d86a448b24eae2cf6f30e8547b54bd838a44ee39c42d7beb3c6c2f18d409f7002d060d496a4dd138be8530fde2c1a297438e2fad6325fe37837cc6f784fed7b4e495a96c558180a0c510d8a21a40b3b1b91a0670aaa95b2d0c50956240913ee96fc72e55a182ca47f74dbc96ca3d318649aa078378d746d300820e03913691cb1d5beeeef7f0a27c71af65a0ff9729dae59e8354abc833f966607bb534af9e836e4ae0d", 0xb6}], 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES16=r4, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYRES16, @ANYRES32, @ANYRESOCT, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0xc8, 0x20008041}}], 0x1, 0x881) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x1c, r7, 0x100, 0x0, 0x25dfdbfc, {}, ["", ""]}, 0x1c}}, 0x8805) 23:24:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x40882) close(r0) 23:24:23 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) 23:24:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:23 executing program 1: close(0xffffffffffffffff) 23:24:23 executing program 5: keyctl$negate(0xa, 0x0, 0x0, 0xfffffffffffffffa) 23:24:23 executing program 3: keyctl$negate(0x11, 0x0, 0x0, 0xfffffffffffffffa) 23:24:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x2, &(0x7f0000000600)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000000680)='syzkaller\x00', 0x9}, 0x90) [ 215.104942][T11610] relay: one or more items not logged [item size (56) > sub-buffer size (10)] 23:24:23 executing program 1: close(0xffffffffffffffff) 23:24:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, 0x0) 23:24:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0xfffffff7]}]}]}, 0x30}}, 0x0) 23:24:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @local}, 0x10) 23:24:23 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) 23:24:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="6000000010003704fdffff214500020800000000", @ANYRES32=r1, @ANYBLOB="8304040000000000400012800b000100677265746170000030000280080004003f00000008000600ac14143b040012"], 0x60}}, 0x0) 23:24:23 executing program 1: close(0xffffffffffffffff) [ 215.251535][T11637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:24 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) 23:24:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)='I', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0f268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8, 0x0, 0x2) 23:24:24 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x40882) close(r0) 23:24:24 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) 23:24:24 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8}]}}]}, 0x3c}}, 0x0) 23:24:24 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x40882) close(r0) 23:24:24 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000b8dc000000000000040000000000000000000000f37b37b727008cb27cbdf1c92aba21afd2fd99"], 0x40}], 0x1}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001900), 0x4000) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRES32], 0x87) 23:24:24 executing program 0: ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) 23:24:24 executing program 0: ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) 23:24:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x1027) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fcb8d60b7d24716c668a4af8964953aa472a02501aa4a0e91ddaaca7bd683e362c5cb86b2b6a93b43b88a864c6a6b4e04d9683f7a10d83af1ea89d", "2809e8dbe108598948224ad54afa251d69462daf544660a92520a1a93c5240f05f819e01177d3d4500c3441c45e35f54cd8b4a93261f3f152d2d8dd4992861ac", "90be8b1c1e96b85502655c6c7f306003b6df7701673074f648abe533d8a0f4bd"}}) 23:24:24 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x40882) close(r0) [ 216.011432][T11647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=11647 comm=syz-executor.2 [ 216.035043][T11647] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.169846][T11667] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 216.178086][T11667] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.212154][T11667] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 216.236773][ T27] audit: type=1400 audit(1697153064.470:345): avc: denied { name_bind } for pid=11654 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 23:24:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:25 executing program 0: ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) 23:24:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)='I', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0f268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8, 0x0, 0x2) 23:24:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) close(r0) 23:24:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) close(r0) 23:24:25 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) 23:24:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0), 0x4) 23:24:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) close(r0) 23:24:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)='I', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0f268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8, 0x0, 0x2) 23:24:25 executing program 3: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 216.900888][T11677] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:25 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) 23:24:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @local}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 23:24:25 executing program 1: syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x40882) close(0xffffffffffffffff) 23:24:25 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) 23:24:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)='I', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0f268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x8, 0x0, 0x2) 23:24:25 executing program 1: syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x40882) close(0xffffffffffffffff) 23:24:25 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) 23:24:26 executing program 1: syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x40882) close(0xffffffffffffffff) 23:24:26 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) 23:24:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000004c0)='I', 0x1, 0x0, 0x0, 0x0) [ 217.736330][T11696] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.751466][T11699] erspan0: entered promiscuous mode [ 217.764360][T11699] erspan0: left promiscuous mode [ 217.809421][T11713] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:26 executing program 1: r0 = memfd_create(&(0x7f0000000280)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0x6) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x12, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='~') socketpair$unix(0x1, 0x0, 0x53, &(0x7f00000000c0)) 23:24:26 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) 23:24:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, @empty, @remote}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'syztnl1\x00', 0x0}) 23:24:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:26 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x0, 0x81}}) [ 218.609468][ T27] audit: type=1400 audit(1697153066.840:346): avc: denied { execute } for pid=11719 comm="syz-executor.1" path=2F6D656D66643A01FDAE2E2BA68CB63F32193994532C7C783F55655BBDE1210333BC2723FF179B25F35B64202097F5479741C2D8F05571E62BA56C940BB607175CFB0421E4C4B1A21CFF433B94510DB67D9CEC430BCFEBE49A52E52C8203202864656C6574656429 dev="hugetlbfs" ino=30665 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 23:24:26 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) 23:24:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) sendto$inet6(r0, &(0x7f0000000800)="4103082c1116480401020200c52cf7c25975e005b02f000006892f100300897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305fbe258161b6fd8f2428652265d94c6fdbaefc57376a57c2feffff188be9427c323ef024a37016d2a7f9ab6e7941a6fc4f95aa73c1dfff4941f6503b5bd8c91db22cd33795481c94085fa12cdc679ac2a5d7b5d99b93fb07acb0da680e78b74c74aae8d7690d5986a9af81622a0ac210bc7b5ca5fed11cb54d046642670041e846bb184ff5d39fe8516d2d2a8d84e6e7dfcb2b8a8023444db513a3d7a124b59f0a5cd36489dbbb75cce3145d0ea3c3aa21af7cbcbc7a7575db782e757ca543109f5ddcec4930aa91f4119ea3d1f56140cb86cfe0724b23904ef5d05c725ee23918a502b1afe09fb0757d", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8003}, 0x4) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8003}, 0x4) sendfile(r1, r2, 0x0, 0x100000001) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:24:26 executing program 1: r0 = memfd_create(&(0x7f0000000280)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0x6) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x12, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='~') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 23:24:26 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) [ 218.667128][T11724] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:26 executing program 1: r0 = memfd_create(&(0x7f0000000280)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0x6) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x12, r0, 0x0) 23:24:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) [ 218.727924][T11739] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) [ 218.810808][T11754] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x20001, 0x8}, 0x48) 23:24:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)) 23:24:27 executing program 3: request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 23:24:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000200)={{0xff}, 'port0\x00'}) 23:24:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)) 23:24:27 executing program 3: r0 = syz_clone(0x50200480, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(r0) pipe2$9p(0x0, 0x4000) 23:24:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80081272, 0xffffffffffffffff) 23:24:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)) 23:24:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x1, 0x0, 0x8}, 0x48) 23:24:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:28 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@ifindex, 0xa, 0x0, 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x15) 23:24:28 executing program 3: r0 = syz_clone(0x50200480, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(r0) pipe2$9p(0x0, 0x4000) 23:24:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:28 executing program 0: process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/189, 0xbd}, {&(0x7f00000011c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001180)=[{&(0x7f0000001140)=""/38, 0x26}], 0xffffffffffffdb3, 0x0) 23:24:28 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) 23:24:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20804004}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20804004}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) 23:24:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001480)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xcc, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000340)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000380)=""/4096}, 0x90) 23:24:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001480)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xcc, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000340)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000380)=""/4096}, 0x90) 23:24:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000800), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x4040534e, &(0x7f0000000080)) [ 220.435974][T11793] __nla_validate_parse: 1 callbacks suppressed [ 220.435987][T11793] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:28 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001480)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xcc, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000340)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000380)=""/4096}, 0x90) [ 220.553223][T11818] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x0, 0x0, 0x2, 0x5, 0x1}, 0x48) 23:24:29 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:29 executing program 3: r0 = syz_clone(0x50200480, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(r0) pipe2$9p(0x0, 0x4000) 23:24:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001480)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xcc, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000340)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000380)=""/4096}, 0x90) 23:24:29 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:29 executing program 0: bpf$MAP_CREATE(0x1200000000000000, &(0x7f0000000180)=@base={0xa, 0x7, 0x4, 0x1001}, 0x48) 23:24:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x1800, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 23:24:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) [ 221.268015][T11830] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x5, 0x2000, 0x1000}, 0xd02) 23:24:29 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:30 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:30 executing program 3: r0 = syz_clone(0x50200480, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(r0) pipe2$9p(0x0, 0x4000) 23:24:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xc, 0x0, 0x4, 0x2, 0x0, 0x1}, 0x48) 23:24:30 executing program 1: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 23:24:30 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000480)=""/238) 23:24:30 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 23:24:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:30 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:30 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) close(r0) 23:24:30 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="780230"], 0x10) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000001200)=0x8) r1 = socket(0x2, 0x1, 0x0) bind(r1, &(0x7f0000000000)=ANY=[], 0x10) r2 = dup(r1) listen(r2, 0x0) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=ANY=[], 0x10) sendto$inet(r3, &(0x7f0000000040)="8072", 0x2, 0x401, 0x0, 0x0) r4 = accept$inet(r1, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000700), 0x10, 0x41, 0x0) [ 222.242035][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:48836. Sending cookies. 23:24:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="4103082c1116480401020200c52cf7c25975e005b02f000006892f100300897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305fbe258161b6fd8f2428652265d94c6fdbaefc57376a57c2feffff188be9427c323ef024a37016d2a7f9ab6e7941a6fc4f95aa73c1dfff4941f6503b5bd8c91db22cd33795481c94085fa12cdc679ac2a5d7b5d99b93fb07acb0da680e78b74c74aae8d7690d5986a9af81622a0ac210bc7b5ca5fed11cb54d046642670041e846bb184ff5d39fe8516d2d2a8d84e6e7dfcb2b8a8023444db513a3d7a124b59f0a5cd36489dbbb75cce3145d0ea3c3aa21af7cbcbc7a7575db782e757ca543109f5ddcec4930aa91f4119ea3d1f56140cb86cfe0724b23904ef5d05c725ee23918a502b1afe09fb0757d", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:31 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) close(r0) 23:24:31 executing program 0: mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/17) 23:24:31 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000005600)='ns/pid_for_children\x00') 23:24:31 executing program 0: prctl$PR_SET_MM(0x41555856, 0xf7354000, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, 0xffffffffffffffff, 0x0) 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:31 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) close(r0) [ 222.996844][T11888] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:31 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='<', 0x1, 0x8000, 0x0, 0x0) shutdown(r0, 0x2) 23:24:31 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_SETVERSION(r0, 0x4008662c, 0x0) 23:24:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:31 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) close(r0) 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:31 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6d7a}, 0x50) 23:24:31 executing program 0: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000040)={0x8, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0) 23:24:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x81}], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) 23:24:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0xc, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0xa}, {0x2}, {}, {}, {}, {}, {}, {0xa, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000002c0)=""/160, 0x88, 0xa0, 0x1}, 0x20) [ 223.108284][T11901] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:31 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffe09}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000280), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 23:24:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000858600effffe0100000000000000", @ANYRES32=r2, @ANYBLOB="00010000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 23:24:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x0, 0x0, &(0x7f0000000440), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="3224f8fffcff00000000010df9df6f0000"], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1, &(0x7f0000000140)=""/1, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x2, 0x0, 0x40b22}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0x1]}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) listen(0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={0xffffffffffffffff, 0x0, 0xcc, 0xfc, &(0x7f0000000e40)="50580bab488dd7393810539b7c2cde760bfe01c1e9c7a9fd82dc83909425490815ac5274c85b20b5884523b0d66332e6659d910cbc9b3cdc26654e099ea933cf325534d9ac56ddc6b39dd44e46c88f924bf3e835995bce621825e2a8a22ea0cbea9ff94295a50ec05693058b9a0e37238082ee125d7721b8e64f873a9a63bb7ca54be970b8f7eb8270a51660f841f2dd9ff77de9c52f186c2a880cb41bcec25ed4702ce4c25a7edcadbd7da6ac25b7ef58b9ac7ad5bf5249f4f201007677ee3649a26dd9acd61f85a010cf68", &(0x7f0000000f40)=""/252, 0x0, 0x0, 0x21, 0xa2, &(0x7f00000007c0)="6547f1f2f04b4fc5f11c33da88000b596f16a17defd77fa7233b92b2f869c7939e", &(0x7f0000001040)="ea6256faa3c17cb0941f74540005b03a1426ebbaf1a2907ffce93fa941c44d146e18227aa6807688508cd135120c43389dc72035fd0e85dd4c9825a2cf0bd04e853cb7941a55a1b8ab7b0ed90d87a5b48e5c6355931a7fff7bedb82f9d3db3bf0d873cfe3306440a150922b59caae2fb27deb9fcb50a208c224ad696f240949eb79870b71a8f2f481f9c4ce630a6640d5aa546354fa4078b41d82675ac1fe8163077", 0x2, 0x0, 0x7fffffff}, 0x50) r3 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)={0xd, 0x0, 0x0, 0x0, 0xfffff380}, 0x10}], 0x1}, 0x0) sendto$inet6(r3, &(0x7f0000000980)="5edc8dec18ee9f568c204ed09ff78437b7978edc", 0x14, 0x8010, &(0x7f00000009c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xf70b}, 0x1c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000e00), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket(0x200000100000011, 0x3, 0x0) socket(0x11, 0x5, 0x1ff) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)=0x2) [ 223.230649][T11926] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCSPASS(r0, 0x4004743c, 0x0) 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 223.277553][T11929] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 223.326852][T11929] bond1: entered promiscuous mode 23:24:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="4103082c1116480401020200c52cf7c25975e005b02f000006892f100300897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305fbe258161b6fd8f2428652265d94c6fdbaefc57376a57c2feffff188be9427c323ef024a37016d2a7f9ab6e7941a6fc4f95aa73c1dfff4941f6503b5bd8c91db22cd33795481c94085fa12cdc679ac2a5d7b5d99b93fb07acb0da680e78b74c74aae8d7690d5986a9af81622a0ac210bc7b5ca5fed11cb54d046642670041e846bb184ff5d39fe8516d2d2a8d84e6e7dfcb2b8a8023444db513a3d7a124b59f0a5cd36489dbbb75cce3145d0ea3c3aa21af7cbcbc7a7575db782e757ca543109f5ddcec4930aa91f4119ea3d1f56140cb86cfe0724b23904ef5d05c725ee23918a502b1afe09fb0757d", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:31 executing program 3: sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socketpair(0x3, 0x0, 0x0, &(0x7f0000000340)) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) pipe(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000004980)) socket(0x1d, 0x0, 0x0) [ 223.358593][T11939] bond1 (unregistering): Released all slaves [ 223.377776][T11953] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 223.388031][T11956] syz-executor.1 (11956) used obsolete PPPIOCDETACH ioctl 23:24:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCSPASS(r0, 0x4004743c, 0x0) 23:24:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000001c0)) 23:24:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCSPASS(r0, 0x80047441, 0x0) 23:24:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="4103082c1116480401020200c52cf7c25975e005b02f000006892f100300897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305fbe258161b6fd8f2428652265d94c6fdbaefc57376a57c2feffff188be9427c323ef024a37016d2a7f9ab6e7941a6fc4f95aa73c1dfff4941f6503b5bd8c91db22cd33795481c94085fa12cdc679ac2a5d7b5d99b93fb07acb0da680e78b74c74aae8d7690d5986a9af81622a0ac210bc7b5ca5fed11cb54d046642670041e846bb184ff5d39fe8516d2d2a8d84e6e7dfcb2b8a8023444db513a3d7a124b59f0a5cd36489dbbb75cce3145d0ea3c3aa21af7cbcbc7a7575db782e757ca543109f5ddcec4930aa91f4119ea3d1f56140cb86cfe0724b23904ef5d05c725ee23918a502b1afe09fb0757d", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCSPASS(r0, 0x4004743c, 0x0) 23:24:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:31 executing program 3: unshare(0x2020680) unshare(0x60000400) 23:24:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:31 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f00000004c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "de42e19f5b43dd694a85bad5389062b7e5e58b683589fd75", "bfb3f8b70000b90822bea74b340700"}}}}}}, 0x0) 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 223.592892][T11965] can: request_module (can-proto-0) failed. 23:24:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:24:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) ioctl$PPPIOCSPASS(r0, 0x4004743c, 0x0) 23:24:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d0000008500000007"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d0000008500000007"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r3}, 0x10) close(r2) 23:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 223.655696][T11986] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 23:24:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:32 executing program 0: unshare(0xe000080) unshare(0xa060600) 23:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) [ 223.796462][T12009] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 23:24:32 executing program 1: unshare(0x4e040000) 23:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:32 executing program 3: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) [ 223.849509][T12021] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:32 executing program 0: getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440), &(0x7f0000000480)=0xc) unshare(0x44000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000640)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000780)) socket(0x2, 0x80000, 0xb9a) 23:24:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r2, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="4103082c1116480401020200c52cf7c25975e005b02f000006892f100300897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305fbe258161b6fd8f2428652265d94c6fdbaefc57376a57c2feffff188be9427c323ef024a37016d2a7f9ab6e7941a6fc4f95aa73c1dfff4941f6503b5bd8c91db22cd33795481c94085fa12cdc679ac2a5d7b5d99b93fb07acb0da680e78b74c74aae8d7690d5986a9af81622a0ac210bc7b5ca5fed11cb54d046642670041e846bb184ff5d39fe8516d2d2a8d84e6e7dfcb2b8a8023444db513a3d7a124b59f0a5cd36489dbbb75cce3145d0ea3c3aa21af7cbcbc7a7575db782e757ca543109f5ddcec4930aa91f4119ea3d1f56140cb86cfe0724b23904ef5d05c725ee23918a502b1afe09fb0757d", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000800"/72], 0x48) dup3(r2, r3, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, 0x0, 0x0) r4 = accept4(r1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x25, 0x0, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@rand_addr=0x64010102, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x5e}, {0x8, 0x3, 0x40d1, 0x1, 0x7, 0x80000001, 0x8001}, {0x1ea, 0x4, 0x5, 0x71}, 0x2, 0x6e6bb2, 0x0, 0x0, 0x1, 0x1}, {{@in=@empty, 0x4d6}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x0, 0x1ff}}, 0xe8) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x142) r5 = memfd_create(&(0x7f0000000ec0)='\x00', 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/fs/cgroup', 0x0, 0x0) r7 = dup3(r5, r6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x4, @loopback, 0x2b9b}, 0x1c) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000000), 0x0, 0x0, 0x1) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) 23:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r2, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:32 executing program 1: mq_open(&(0x7f0000000180)='\\-\x00', 0x80, 0x0, 0x0) 23:24:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r2, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="4103082c1116480401020200c52cf7c25975e005b02f000006892f100300897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305fbe258161b6fd8f2428652265d94c6fdbaefc57376a57c2feffff188be9427c323ef024a37016d2a7f9ab6e7941a6fc4f95aa73c1dfff4941f6503b5bd8c91db22cd33795481c94085fa12cdc679ac2a5d7b5d99b93fb07acb0da680e78b74c74aae8d7690d5986a9af81622a0ac210bc7b5ca5fed11cb54d046642670041e846bb184ff5d39fe8516d2d2a8d84e6e7dfcb2b8a8023444db513a3d7a124b59f0a5cd36489dbbb75cce3145d0ea3c3aa21af7cbcbc7a7575db782e757ca543109f5ddcec4930aa91f4119ea3d1f56140cb86cfe0724b23904ef5d05c725ee23918a502b1afe09fb0757d", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) [ 223.986664][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 23:24:32 executing program 3: mq_open(&(0x7f0000000180)='\\-\x00', 0x0, 0x182, 0x0) 23:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:32 executing program 3: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000002bc0)='./binderfs/binder-control\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 23:24:32 executing program 1: mq_open(&(0x7f0000000180)='\\-\x00', 0x80, 0x8e, 0x0) 23:24:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r2, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:32 executing program 0: mq_open(&(0x7f0000000040)='\\-\x00', 0x800, 0x6a, &(0x7f0000000080)) 23:24:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r2, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)={@val={0x0, 0x86dd}, @val={0x5, 0x0, 0x0, 0x0, 0x2b}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "ec9700", 0x10, 0x3a, 0x0, @private0, @mcast2, {[], @ndisc_ra}}}}, 0x46) 23:24:32 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x0) r1 = dup(r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRESHEX], 0x1, 0x522, &(0x7f0000000fc0)="$eJzs1b1u01AYBuCvaSiBqTNiOBILU1XYmAhCqVRhCQmUASYiNSwxQooXJ1MvgQvgwhi4CJSpW1BlF2jFWP+oeZ4ln/LaPuc9g/3p8ZfF2dfi849v32M03ovBOB4MLvbiMAZx5TwAgLvkYruNX9tK13sBANrh+w8Au+f9h49vXmXZ5F1Ko4jNeTktp9VvlZ+cZpPjdOngn7s2ZTnd/5M/S5Xr+b14WOfP/5sfxNMnVX6ZvX6b3cjvx1nj7QEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYLcdpTSMiJRSOvz776Ysp/tVfpSu3Mir6eQ0mxzXF1zPh/Fo2FoNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4BYUq/Vilufz5R0bIn5Gy4uO6iNtuem4XrYvJ9/k8LKJJ7+IiL4U7NHQ4UsJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoVLFaL2Z5Pl8WXe8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiLYrVezPJ8vmxw6LojAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0I3fAQAA///PCC46") mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '/dev/bus/usb/00#/00#\x00'}}], [{@dont_hash}, {@uid_eq}]}}) [ 224.199832][T12071] loop3: detected capacity change from 0 to 2048 [ 224.207362][T12071] FAT-fs (loop3): Unrecognized mount option "ÿÿÿÿÿÿÿÿ017777777777777777777770xffffffffffffffff" or missing value 23:24:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:24:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:24:33 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 23:24:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r2, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040)=0x7fff, 0x4) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 23:24:33 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 23:24:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:24:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 23:24:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r1, 0x400455c8, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x3) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)) 23:24:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCFLSH(r1, 0x400455c8, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x3) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)) 23:24:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="4103082c1116480401020200c52cf7c25975e005b02f000006892f100300897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305fbe258161b6fd8f2428652265d94c6fdbaefc57376a57c2feffff188be9427c323ef024a37016d2a7f9ab6e7941a6fc4f95aa73c1dfff4941f6503b5bd8c91db22cd33795481c94085fa12cdc679ac2a5d7b5d99b93fb07acb0da680e78b74c74aae8d7690d5986a9af81622a0ac210bc7b5ca5fed11cb54d046642670041e846bb184ff5d39fe8516d2d2a8d84e6e7dfcb2b8a8023444db513a3d7a124b59f0a5cd36489dbbb75cce3145d0ea3c3aa21af7cbcbc7a7575db782e757ca543109f5ddcec4930aa91f4119ea3d1f56140cb86cfe0724b23904ef5d05c725ee23918a502b1afe09fb0757d", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:25:27 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x0) 23:25:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 23:25:27 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x0) r1 = dup(r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRESHEX], 0x1, 0x522, &(0x7f0000000fc0)="$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") mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '/dev/bus/usb/00#/00#\x00'}}], [{@dont_hash}, {@uid_eq}]}}) 23:25:27 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x17, &(0x7f0000000100), 0x120) 23:25:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r3, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:25:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, 0x0}}], 0x92, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:25:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) 23:25:27 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x0, 0xf4240}}, 0x0) 23:25:27 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1) r0 = socket$inet(0x2, 0x4003, 0x0) r1 = socket$inet(0x2, 0x4003, 0x0) r2 = dup2(r1, r0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000240)="ea00000100000000", 0xc) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000040), 0x8) 23:25:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 279.169268][T12108] __nla_validate_parse: 2 callbacks suppressed [ 279.169285][T12108] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 23:25:27 executing program 0: mlock(&(0x7f00007fd000/0x800000)=nil, 0x800000) 23:25:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) execve(&(0x7f0000001dc0)='./file0\x00', 0x0, 0x0) 23:25:27 executing program 2: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0xfffffffffffffdf7, &(0x7f0000000080)={&(0x7f0000000440)=@gettfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r2, @ANYBLOB="01000000010000f31b0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000024000b0e00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010063616b65000000001400020008000a003f00f600080005"], 0x44}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 23:25:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 279.309627][T12129] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.843050][T12132] chnl_net:caif_netlink_parms(): no params data found [ 280.877577][T12132] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.884704][T12132] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.891974][T12132] bridge_slave_0: entered allmulticast mode [ 280.898632][T12132] bridge_slave_0: entered promiscuous mode [ 280.905709][T12132] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.912797][T12132] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.919987][T12132] bridge_slave_1: entered allmulticast mode [ 280.926555][T12132] bridge_slave_1: entered promiscuous mode [ 280.943433][T12132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.953997][T12132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.973937][T12132] team0: Port device team_slave_0 added [ 280.980382][T12132] team0: Port device team_slave_1 added [ 280.995875][T12132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.002856][T12132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.028819][T12132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.040279][T12132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.047244][T12132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.073298][T12132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.098701][T12132] hsr_slave_0: entered promiscuous mode [ 281.104955][T12132] hsr_slave_1: entered promiscuous mode [ 281.110846][T12132] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.118625][T12132] Cannot create hsr debugfs directory [ 281.171125][T12132] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.241666][T12132] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.321573][T12132] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.403030][T12132] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.480444][T12132] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 281.489546][T12132] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 281.498880][T12132] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 281.508195][T12132] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 281.522186][T12132] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.529281][T12132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.536621][T12132] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.543849][T12132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.577055][T12132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.589407][ T5401] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.597615][ T5401] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.611243][T12132] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.623291][ T5391] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.630370][ T5391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.644608][ T5397] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.651727][ T5397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.677039][T12132] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.729407][T12132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.797375][T12132] veth0_vlan: entered promiscuous mode [ 281.806724][T12132] veth1_vlan: entered promiscuous mode [ 281.820257][T12132] veth0_macvtap: entered promiscuous mode [ 281.832340][T12132] veth1_macvtap: entered promiscuous mode [ 281.844152][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.854639][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.864558][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.875023][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.884899][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.895394][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.905427][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.915926][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.925794][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.936245][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.947079][T12132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.957211][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.967675][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.977559][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 281.988006][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.997824][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.008262][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.018135][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.028597][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.038512][T12132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.048950][T12132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.059956][T12132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.070172][T12132] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.078923][T12132] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.087712][T12132] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.096502][T12132] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.145065][T12159] loop3: detected capacity change from 0 to 2048 [ 282.152403][T12159] FAT-fs (loop3): Unrecognized mount option "ÿÿÿÿÿÿÿÿ017777777777777777777770xffffffffffffffff" or missing value [ 319.731833][ C0] ================================================================== [ 319.740036][ C0] BUG: KCSAN: data-race in tick_sched_timer / tick_sched_timer [ 319.747599][ C0] [ 319.749915][ C0] read to 0xffffffff85f16b40 of 4 bytes by interrupt on cpu 1: [ 319.757469][ C0] tick_sched_timer+0x3d/0x2c0 [ 319.762242][ C0] __hrtimer_run_queues+0x217/0x700 [ 319.767466][ C0] hrtimer_interrupt+0x20d/0x7b0 [ 319.772404][ C0] __sysvec_apic_timer_interrupt+0x52/0x190 [ 319.778302][ C0] sysvec_apic_timer_interrupt+0x68/0x80 [ 319.783962][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 319.789947][ C0] acpi_safe_halt+0x20/0x30 [ 319.794463][ C0] acpi_idle_do_entry+0x19/0x30 [ 319.799343][ C0] acpi_idle_enter+0x96/0xb0 [ 319.803952][ C0] cpuidle_enter_state+0xc6/0x260 [ 319.808996][ C0] cpuidle_enter+0x40/0x60 [ 319.813928][ C0] do_idle+0x194/0x230 [ 319.817994][ C0] cpu_startup_entry+0x24/0x30 [ 319.822756][ C0] start_secondary+0x82/0x90 [ 319.827335][ C0] secondary_startup_64_no_verify+0x167/0x16b [ 319.833395][ C0] [ 319.835729][ C0] write to 0xffffffff85f16b40 of 4 bytes by interrupt on cpu 0: [ 319.843376][ C0] tick_sched_timer+0x2ad/0x2c0 [ 319.848236][ C0] __hrtimer_run_queues+0x217/0x700 [ 319.853453][ C0] hrtimer_interrupt+0x20d/0x7b0 [ 319.858389][ C0] __sysvec_apic_timer_interrupt+0x52/0x190 [ 319.864311][ C0] sysvec_apic_timer_interrupt+0x68/0x80 [ 319.869938][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 319.875922][ C0] acpi_safe_halt+0x20/0x30 [ 319.880426][ C0] acpi_idle_do_entry+0x19/0x30 [ 319.885366][ C0] acpi_idle_enter+0x96/0xb0 [ 319.889955][ C0] cpuidle_enter_state+0xc6/0x260 [ 319.895081][ C0] cpuidle_enter+0x40/0x60 [ 319.899591][ C0] do_idle+0x194/0x230 [ 319.903664][ C0] cpu_startup_entry+0x24/0x30 [ 319.908429][ C0] rest_init+0xf3/0x100 [ 319.912588][ C0] arch_call_rest_init+0x9/0x10 [ 319.917438][ C0] start_kernel+0x57d/0x5d0 [ 319.921939][ C0] x86_64_start_reservations+0x2a/0x30 [ 319.927397][ C0] x86_64_start_kernel+0x94/0xa0 [ 319.932346][ C0] secondary_startup_64_no_verify+0x167/0x16b [ 319.938430][ C0] [ 319.940743][ C0] value changed: 0xffffffff -> 0x00000001 [ 319.946461][ C0] [ 319.948780][ C0] Reported by Kernel Concurrency Sanitizer on: [ 319.954915][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.6.0-rc5-syzkaller-00157-ge8c127b05766 #0 [ 319.964581][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 319.974630][ C0] ==================================================================